Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://postoffice.adobe.com/po-server/link/redirect?target=eyJhbGciOiJIUzUxMiJ9.eyJ0ZW1wbGF0ZSI6ImNjX2NvbGxhYl9kY3NoYXJpbmdfdmlld19lbWFpbCIsImVtYWlsQWRkcmVzcyI6ImppbGwub2tlZWZmZUBhdGxhbnRpY2FyZS5vcmciLCJyZXF1ZXN0SWQiOiJhN2FlZTBmNS0xZDFkLTQxOTgtN2MwYi1jMGFhYzUwNmNhNTIiLCJsaW5rIjoiaHR0cHM6Ly9hY3JvYmF

Overview

General Information

Sample URL:https://postoffice.adobe.com/po-server/link/redirect?target=eyJhbGciOiJIUzUxMiJ9.eyJ0ZW1wbGF0ZSI6ImNjX2NvbGxhYl9kY3NoYXJpbmdfdmlld19lbWFpbCIsImVtYWlsQWRkcmVzcyI6ImppbGwub2tlZWZmZUBhdGxhbnRpY2FyZS5vcmc
Analysis ID:1438602
Infos:

Detection

Score:60
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
LLM detected suspicious URL
LLM detected suspicious webpage text
Phishing site or detected (based on various text indicators)
Drops files with a non-matching file extension (content does not match file extension)
HTML body contains low number of good links
HTML body contains password input but no form action

Classification

  • System is w10x64
  • chrome.exe (PID: 4296 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 3060 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2196 --field-trial-handle=1976,i,11233652730624539999,3457103367940332808,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 6452 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5532 --field-trial-handle=1976,i,11233652730624539999,3457103367940332808,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 3288 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5504 --field-trial-handle=1976,i,11233652730624539999,3457103367940332808,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6436 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://postoffice.adobe.com/po-server/link/redirect?target=eyJhbGciOiJIUzUxMiJ9.eyJ0ZW1wbGF0ZSI6ImNjX2NvbGxhYl9kY3NoYXJpbmdfdmlld19lbWFpbCIsImVtYWlsQWRkcmVzcyI6ImppbGwub2tlZWZmZUBhdGxhbnRpY2FyZS5vcmciLCJyZXF1ZXN0SWQiOiJhN2FlZTBmNS0xZDFkLTQxOTgtN2MwYi1jMGFhYzUwNmNhNTIiLCJsaW5rIjoiaHR0cHM6Ly9hY3JvYmF0LmFkb2JlLmNvbS9pZC91cm46YWFpZDpzYzpWQTZDMjozNzE0ZjAzZC04Mzc4LTQ5OWMtOTg4Zi0yYjExMDc3ZmNkOGEiLCJsYWJlbCI6IjEyIiwibG9jYWxlIjoiZW5fVVMifQ.cHka_UyRufdl2FWExn4qK06yf5bY5SzHk_Dl30luv6TNezuMfluGHXeuU150Kj9T8ZluD7HZilv5699deMPC-g" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: https://postoffice.adobe.com/po-server/link/redirect?target=eyJhbGciOiJIUzUxMiJ9.eyJ0ZW1wbGF0ZSI6ImNjX2NvbGxhYl9kY3NoYXJpbmdfdmlld19lbWFpbCIsImVtYWlsQWRkcmVzcyI6ImppbGwub2tlZWZmZUBhdGxhbnRpY2FyZS5vcmciLCJyZXF1ZXN0SWQiOiJhN2FlZTBmNS0xZDFkLTQxOTgtN2MwYi1jMGFhYzUwNmNhNTIiLCJsaW5rIjoiaHR0cHM6Ly9hY3JvYmF0LmFkb2JlLmNvbS9pZC91cm46YWFpZDpzYzpWQTZDMjozNzE0ZjAzZC04Mzc4LTQ5OWMtOTg4Zi0yYjExMDc3ZmNkOGEiLCJsYWJlbCI6IjEyIiwibG9jYWxlIjoiZW5fVVMifQ.cHka_UyRufdl2FWExn4qK06yf5bY5SzHk_Dl30luv6TNezuMfluGHXeuU150Kj9T8ZluD7HZilv5699deMPC-gSlashNext: detection malicious, Label: Credential Stealing type: Phishing & Social Engineering
Source: chromecache_412.2.drBinary or memory string: -----BEGIN PUBLIC KEY-----memstr_c085c674-f

Phishing

barindex
Source: https://auth.services.adobe.com/en_US/index.html?callback=https%3A%2F%2Fims-na1.adobelogin.com%2Fims%2Fadobeid%2Fdc-prod-virgoweb%2FAdobeID%2Ftoken%3Fredirect_uri%3Dhttps%253A%252F%252Facrobat.adobe.com%252Flink%252Fhome%252F%2523old_hash%253D%2526frLLM: Score: 7 Reasons: The URL 'https://auth.services.adobe.com/en_US/index.html' appears to be a legitimate Adobe subdomain, 'auth.services.adobe.com'. However, the query parameter 'callback' in the URL contains a URL that is not an Adobe domain, 'ims-na1.adobelogin.com'. This could indicate a potential typosquatting attempt. It is recommended to verify the authenticity of the URL before proceeding. DOM: 8.10.pages.csv
Source: https://acrobat.adobe.com/id/urn:aaid:sc:VA6C2:3714f03d-8378-499c-988f-2b11077fcd8aLLM: Score: 8 Reasons: The text contains a call-to-action to click a button and log in with an email account, which could potentially be a phishing attempt. The URL provided does not match the expected One Drive URL, adding to the suspicion of malicious intent. However, without further analysis of the actual URL and the behavior of the page it leads to, a definitive verdict cannot be given. DOM: 0.0.pages.csv
Source: Chrome DOM: 4.6OCR Text: @ Edit Convert Q 6) E-sign A1 ASWnt Sign in Closing Docume... Welcome to Acrobat Sign in to do more with the file shared with you. SWI in O Office 365 YOU MAY LIKE Ask A1 Assistant Generate a summary Edit text & images A document has been sent through One Drive. Click theAccess Document button below and Log in with your email accountto Compress a PDF viewit. PDF to JPG Export a PDF z Access Document Fill & Sign c
Source: Chrome DOM: 3.3OCR Text: O Office 365 A document has been sent through One Drive. Click theAccess Document button below and Log in with your email accountto viewit. Access Document
Source: Chrome DOM: 5.7OCR Text: Edit Convert E-sign A1 AssWnt Sign in Closing Docume... PDF x Generative summary O Office 365 A document has been sent through One Drive. Click theAccess Document button below and Log in with your email accountto Get a document outline and summaries, automatically viewit. generated with A1. Quickly understand this document Get detailed summaries of key sections Access mcument Find and easily navigate to the information you Please double-check summaries and sources as they may not always be accurate. You shouldn't rely on summaries for professional advice. Leam more Adobe protects your dcKuments and content using c cesponsible practices. Sign in to start using A1 Assistant. gy clicking Get started, you agree to our User Guidelines. Get
Source: https://auth.services.adobe.com/en_US/index.html?callback=https%3A%2F%2Fims-na1.adobelogin.com%2Fims%2Fadobeid%2Fdc-prod-virgoweb%2FAdobeID%2Ftoken%3Fredirect_uri%3Dhttps%253A%252F%252Facrobat.adobe.com%252Flink%252Fhome%252F%2523old_hash%253D%2526from_ims%253Dtrue%253Fclient_id%253Ddc-prod-virgoweb%2526api%253Dauthorize%2526scope%253DAdobeID%252Copenid%252CDCAPI%252Cadditional_info.account_type%252Cadditional_info.optionalAgreements%252Cagreement_sign%252Cagreement_send%252Csign_library_write%252Csign_user_read%252Csign_user_write%252Cagreement_read%252Cagreement_write%252Cwidget_read%252Cwidget_write%252Cworkflow_read%252Cworkflow_write%252Csign_library_read%252Csign_user_login%252Csao.ACOM_ESIGN_TRIAL%252Cee.dcweb%252Ctk_platform%252Ctk_platform_sync%252Cab.manage%252Cadditional_info.incomplete%252Cadditional_info.creation_source%252Cadditional_info.roles%252Cpps.read%252Cupdate_profile.first_name%252Cupdate_profile.last_name%26state%3D%257B%2522ac%2522%253A%2522adobe.com_acrobatweb_login%2522%252C%2522jsl...HTTP Parser: Number of links: 0
Source: https://auth.services.adobe.com/en_US/index.html?callback=https%3A%2F%2Fims-na1.adobelogin.com%2Fims%2Fadobeid%2Fdc-prod-virgoweb%2FAdobeID%2Ftoken%3Fredirect_uri%3Dhttps%253A%252F%252Facrobat.adobe.com%252Flink%252Fhome%252F%2523old_hash%253D%2526from_ims%253Dtrue%253Fclient_id%253Ddc-prod-virgoweb%2526api%253Dauthorize%2526scope%253DAdobeID%252Copenid%252CDCAPI%252Cadditional_info.account_type%252Cadditional_info.optionalAgreements%252Cagreement_sign%252Cagreement_send%252Csign_library_write%252Csign_user_read%252Csign_user_write%252Cagreement_read%252Cagreement_write%252Cwidget_read%252Cwidget_write%252Cworkflow_read%252Cworkflow_write%252Csign_library_read%252Csign_user_login%252Csao.ACOM_ESIGN_TRIAL%252Cee.dcweb%252Ctk_platform%252Ctk_platform_sync%252Cab.manage%252Cadditional_info.incomplete%252Cadditional_info.creation_source%252Cadditional_info.roles%252Cpps.read%252Cupdate_profile.first_name%252Cupdate_profile.last_name%26state%3D%257B%2522ac%2522%253A%2522adobe.com_acrobatweb_login%2522%252C%2522jsl...HTTP Parser: <input type="password" .../> found but no <form action="...
Source: https://auth.services.adobe.com/en_US/index.html?callback=https%3A%2F%2Fims-na1.adobelogin.com%2Fims%2Fadobeid%2Fdc-prod-virgoweb%2FAdobeID%2Ftoken%3Fredirect_uri%3Dhttps%253A%252F%252Facrobat.adobe.com%252Flink%252Fhome%252F%2523old_hash%253D%2526from_ims%253Dtrue%253Fclient_id%253Ddc-prod-virgoweb%2526api%253Dauthorize%2526scope%253DAdobeID%252Copenid%252CDCAPI%252Cadditional_info.account_type%252Cadditional_info.optionalAgreements%252Cagreement_sign%252Cagreement_send%252Csign_library_write%252Csign_user_read%252Csign_user_write%252Cagreement_read%252Cagreement_write%252Cwidget_read%252Cwidget_write%252Cworkflow_read%252Cworkflow_write%252Csign_library_read%252Csign_user_login%252Csao.ACOM_ESIGN_TRIAL%252Cee.dcweb%252Ctk_platform%252Ctk_platform_sync%252Cab.manage%252Cadditional_info.incomplete%252Cadditional_info.creation_source%252Cadditional_info.roles%252Cpps.read%252Cupdate_profile.first_name%252Cupdate_profile.last_name%26state%3D%257B%2522ac%2522%253A%2522adobe.com_acrobatweb_login%2522%252C%2522jsl...HTTP Parser: <input type="password" .../> found
Source: https://acrobat.adobe.com/dcpreviewdropin/3.0.2_2.748.1/printHelper.htmlHTTP Parser: No favicon
Source: https://documentcloud.adobe.com/proxy/pdfverbs-web/3.17.1_4.845.0/shared-storage.htmlHTTP Parser: No favicon
Source: https://auth.services.adobe.com/en_US/index.html?callback=https%3A%2F%2Fims-na1.adobelogin.com%2Fims%2Fadobeid%2Fdc-prod-virgoweb%2FAdobeID%2Ftoken%3Fredirect_uri%3Dhttps%253A%252F%252Facrobat.adobe.com%252Flink%252Fhome%252F%2523old_hash%253D%2526from_ims%253Dtrue%253Fclient_id%253Ddc-prod-virgoweb%2526api%253Dauthorize%2526scope%253DAdobeID%252Copenid%252CDCAPI%252Cadditional_info.account_type%252Cadditional_info.optionalAgreements%252Cagreement_sign%252Cagreement_send%252Csign_library_write%252Csign_user_read%252Csign_user_write%252Cagreement_read%252Cagreement_write%252Cwidget_read%252Cwidget_write%252Cworkflow_read%252Cworkflow_write%252Csign_library_read%252Csign_user_login%252Csao.ACOM_ESIGN_TRIAL%252Cee.dcweb%252Ctk_platform%252Ctk_platform_sync%252Cab.manage%252Cadditional_info.incomplete%252Cadditional_info.creation_source%252Cadditional_info.roles%252Cpps.read%252Cupdate_profile.first_name%252Cupdate_profile.last_name%26state%3D%257B%2522ac%2522%253A%2522adobe.com_acrobatweb_login%2522%252C%2522jslHTTP Parser: No <meta name="author".. found
Source: https://auth.services.adobe.com/en_US/index.html?callback=https%3A%2F%2Fims-na1.adobelogin.com%2Fims%2Fadobeid%2Fdc-prod-virgoweb%2FAdobeID%2Ftoken%3Fredirect_uri%3Dhttps%253A%252F%252Facrobat.adobe.com%252Flink%252Fhome%252F%2523old_hash%253D%2526from_ims%253Dtrue%253Fclient_id%253Ddc-prod-virgoweb%2526api%253Dauthorize%2526scope%253DAdobeID%252Copenid%252CDCAPI%252Cadditional_info.account_type%252Cadditional_info.optionalAgreements%252Cagreement_sign%252Cagreement_send%252Csign_library_write%252Csign_user_read%252Csign_user_write%252Cagreement_read%252Cagreement_write%252Cwidget_read%252Cwidget_write%252Cworkflow_read%252Cworkflow_write%252Csign_library_read%252Csign_user_login%252Csao.ACOM_ESIGN_TRIAL%252Cee.dcweb%252Ctk_platform%252Ctk_platform_sync%252Cab.manage%252Cadditional_info.incomplete%252Cadditional_info.creation_source%252Cadditional_info.roles%252Cpps.read%252Cupdate_profile.first_name%252Cupdate_profile.last_name%26state%3D%257B%2522ac%2522%253A%2522adobe.com_acrobatweb_login%2522%252C%2522jsl...HTTP Parser: No <meta name="copyright".. found
Source: unknownHTTPS traffic detected: 23.192.208.109:443 -> 192.168.2.4:49751 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.192.208.109:443 -> 192.168.2.4:49756 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 104.46.162.224
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 23.192.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.192.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.192.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.192.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.192.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.192.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.192.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.192.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.192.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.192.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.192.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.192.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.192.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.192.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.192.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.192.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.192.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.192.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.192.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 23.32.75.15
Source: unknownTCP traffic detected without corresponding DNS query: 23.32.75.15
Source: unknownTCP traffic detected without corresponding DNS query: 23.32.75.15
Source: unknownTCP traffic detected without corresponding DNS query: 23.32.75.15
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /content/storage/id/urn:aaid:sc:VA6C2:3714f03d-8378-499c-988f-2b11077fcd8a/:rendition;page=0;size=1200;type=image%2Fjpeg?access_token=1715242038_urn%3Aaaid%3Asc%3AVA6C2%3A3714f03d-8378-499c-988f-2b11077fcd8a%3Bpublic_d535363e2ccf8aaf980bed926867af61c96a10b4&api_key=dc_sendtrack HTTP/1.1Host: cdn-sharing.adobecc.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://acrobat.adobe.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://acrobat.adobe.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /content/storage/id/urn:aaid:sc:VA6C2:3714f03d-8378-499c-988f-2b11077fcd8a/:rendition;page=0;size=1200;type=image%2Fjpeg?access_token=1715242038_urn%3Aaaid%3Asc%3AVA6C2%3A3714f03d-8378-499c-988f-2b11077fcd8a%3Bpublic_d535363e2ccf8aaf980bed926867af61c96a10b4&api_key=dc_sendtrack HTTP/1.1Host: cdn-sharing.adobecc.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://acrobat.adobe.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://acrobat.adobe.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "NTIxNTM2YTUtMWNkMS00MjJmLWIzNDItYTZkYmNjN2Y3Yjg2L2pwZy8xMjAwLzAvdHJ1ZQ=="
Source: global trafficHTTP traffic detected: GET /content/storage/id/urn:aaid:sc:VA6C2:3714f03d-8378-499c-988f-2b11077fcd8a/:rendition;page=0;size=1200;type=image%2Fjpeg?access_token=1715242038_urn%3Aaaid%3Asc%3AVA6C2%3A3714f03d-8378-499c-988f-2b11077fcd8a%3Bpublic_d535363e2ccf8aaf980bed926867af61c96a10b4&api_key=dc_sendtrack HTTP/1.1Host: cdn-sharing.adobecc.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /content/storage/id/urn:aaid:sc:VA6C2:3714f03d-8378-499c-988f-2b11077fcd8a/:rendition;page=0;size=1200;type=image%2Fjpeg?access_token=1715242038_urn%3Aaaid%3Asc%3AVA6C2%3A3714f03d-8378-499c-988f-2b11077fcd8a%3Bpublic_d535363e2ccf8aaf980bed926867af61c96a10b4&api_key=dc_sendtrack HTTP/1.1Host: cdn-sharing.adobecc.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "NTIxNTM2YTUtMWNkMS00MjJmLWIzNDItYTZkYmNjN2Y3Yjg2L2pwZy8xMjAwLzAvdHJ1ZQ=="
Source: global trafficHTTP traffic detected: GET /content/storage/id/urn:aaid:sc:VA6C2:3714f03d-8378-499c-988f-2b11077fcd8a/:rendition;page=0;size=1200;type=image%2Fjpeg?access_token=1715242038_urn%3Aaaid%3Asc%3AVA6C2%3A3714f03d-8378-499c-988f-2b11077fcd8a%3Bpublic_d535363e2ccf8aaf980bed926867af61c96a10b4&api_key=dc_sendtrack HTTP/1.1Host: cdn-sharing.adobecc.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "NTIxNTM2YTUtMWNkMS00MjJmLWIzNDItYTZkYmNjN2Y3Yjg2L2pwZy8xMjAwLzAvdHJ1ZQ=="
Source: global trafficHTTP traffic detected: GET /utilnav/9.2/utilitynav.css HTTP/1.1Host: prod.adobeccstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://acrobat.adobe.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /utilnav/9.2/utilitynav.js HTTP/1.1Host: prod.adobeccstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://acrobat.adobe.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /6gNXXegDB6rtHARrNKRF8w.js HTTP/1.1Host: widget.uservoice.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://acrobat.adobe.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /t2/496015/web/track.js?_=1715198878489&s=0&c=__uvSessionData0&d=eyJlIjp7InUiOiJodHRwczovL2Fjcm9iYXQuYWRvYmUuY29tL2lkL3VybjphYWlkOnNjOlZBNkMyOjM3MTRmMDNkLTgzNzgtNDk5Yy05ODhmLTJiMTEwNzdmY2Q4YT92aWV3ZXIlMjFtZWdhVmVyYj1ncm91cC1kaXNjb3ZlciIsInIiOiIifX0%3D HTTP/1.1Host: by2.uservoice.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://acrobat.adobe.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=PE0gKkNkJUc8m3HgRubbbiQWjBSoo6sdrvaftg_EGU8-1715198860-1.0.1.1-frL_UEoBHHQfI.h9sveaQbbnLII9ZnqpO6S3pJqc2W4JOBmr049qJAhEC6wswmcym1llyd5Y0YMz4YsG2iNdhw
Source: global trafficHTTP traffic detected: GET /?q=dSMHmEUM9QSIKQm9iy0W HTTP/1.1Host: use1.fptls.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://commerce.adobe.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /?q=dSMHmEUM9QSIKQm9iy0W HTTP/1.1Host: use1.fptls.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /id?d_visid_ver=5.4.0&d_fieldgroup=MC&d_rtbd=json&d_ver=2&d_verify=1&d_orgid=9E1005A551ED61CA0A490D45%40AdobeOrg&d_nsid=0&ts=1715198905997 HTTP/1.1Host: dpm.demdex.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: application/x-www-form-urlencodedAccept: */*Origin: https://auth.services.adobe.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://auth.services.adobe.com/en_US/index.html?callback=https%3A%2F%2Fims-na1.adobelogin.com%2Fims%2Fadobeid%2Fdc-prod-virgoweb%2FAdobeID%2Ftoken%3Fredirect_uri%3Dhttps%253A%252F%252Facrobat.adobe.com%252Flink%252Fhome%252F%2523old_hash%253D%2526from_ims%253Dtrue%253Fclient_id%253Ddc-prod-virgoweb%2526api%253Dauthorize%2526scope%253DAdobeID%252Copenid%252CDCAPI%252Cadditional_info.account_type%252Cadditional_info.optionalAgreements%252Cagreement_sign%252Cagreement_send%252Csign_library_write%252Csign_user_read%252Csign_user_write%252Cagreement_read%252Cagreement_write%252Cwidget_read%252Cwidget_write%252Cworkflow_read%252Cworkflow_write%252Csign_library_read%252Csign_user_login%252Csao.ACOM_ESIGN_TRIAL%252Cee.dcweb%252Ctk_platform%252Ctk_platform_sync%252Cab.manage%252Cadditional_info.incomplete%252Cadditional_info.creation_source%252Cadditional_info.roles%252Cpps.read%252Cupdate_profile.first_name%252Cupdate_profile.last_name%26state%3D%257B%2522ac%2522%253A%2522adobe.com_acrobatweb_login%2522%252C%2522jslibver%2522%253A%2522v2-v0.40.0-17-g241fb07%2522%252C%2522nonce%2522%253A%25221780822077138140%2522%257D%26code_challenge_method%3Dplain%26use_ms_for_expiry%3Dtrue&client_id=dc-prod-virgoweb&scope=AdobeID%2Copenid%2CDCAPI%2Cadditional_info.account_type%2Cadditional_info.optionalAgreements%2Cagreement_sign%2Cagreement_send%2Csign_library_write%2Csign_user_read%2Csign_user_write%2Cagreement_read%2Cagreement_write%2Cwidget_read%2Cwidget_write%2Cworkflow_read%2Cworkflow_write%2Csign_library_read%2Csign_user_login%2Csao.ACOM_ESIGN_TRIAL%2Cee.dcweb%2Ctk_platform%2Ctk_platform_sync%2Cab.manage%2Cadditional_info.incomplete%2Cadditional_info.creation_source%2Cadditional_info.roles%2Cpps.read%2Cupdate_profile.first_name%2Cupdate_profile.last_name&state=%7B%22ac%22%3A%22adobe.com_acrobatweb_login%22%2C%22jslibver%22%3A%22v2-v0.40.0-17-g241fb07%22%2C%22nonce%22%3A%221780822077138140%22%7D&relay=9679a61c-f426-4c4c-873f-3b333201640a&locale=en_US&flow_type=token&dctx_id=v%3A2%2Cs%2C6eca5110-6cfa-11ed-b11c-3982bff8dfd0&idp_flow_type=login&s_p=google%2Cfacebook%2Capple%2Cmicrosoft&check_pba=true&response_type=token&code_challenge_method=plain&redirect_uri=https%3A%2F%2Facrobat.adobe.com%2Flink%2Fhome%2F%23old_hash%3D%26from_ims%3Dtrue%3Fclient_id%3Ddc-prod-virgoweb%26api%3Dauthorize%26scope%3DAdobeID%2Copenid%2CDCAPI%2Cadditional_inf
Source: global trafficHTTP traffic detected: GET /id/rd?d_visid_ver=5.4.0&d_fieldgroup=MC&d_rtbd=json&d_ver=2&d_verify=1&d_orgid=9E1005A551ED61CA0A490D45%40AdobeOrg&d_nsid=0&ts=1715198905997 HTTP/1.1Host: dpm.demdex.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: application/x-www-form-urlencodedAccept: */*Origin: https://auth.services.adobe.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://auth.services.adobe.com/en_US/index.html?callback=https%3A%2F%2Fims-na1.adobelogin.com%2Fims%2Fadobeid%2Fdc-prod-virgoweb%2FAdobeID%2Ftoken%3Fredirect_uri%3Dhttps%253A%252F%252Facrobat.adobe.com%252Flink%252Fhome%252F%2523old_hash%253D%2526from_ims%253Dtrue%253Fclient_id%253Ddc-prod-virgoweb%2526api%253Dauthorize%2526scope%253DAdobeID%252Copenid%252CDCAPI%252Cadditional_info.account_type%252Cadditional_info.optionalAgreements%252Cagreement_sign%252Cagreement_send%252Csign_library_write%252Csign_user_read%252Csign_user_write%252Cagreement_read%252Cagreement_write%252Cwidget_read%252Cwidget_write%252Cworkflow_read%252Cworkflow_write%252Csign_library_read%252Csign_user_login%252Csao.ACOM_ESIGN_TRIAL%252Cee.dcweb%252Ctk_platform%252Ctk_platform_sync%252Cab.manage%252Cadditional_info.incomplete%252Cadditional_info.creation_source%252Cadditional_info.roles%252Cpps.read%252Cupdate_profile.first_name%252Cupdate_profile.last_name%26state%3D%257B%2522ac%2522%253A%2522adobe.com_acrobatweb_login%2522%252C%2522jslibver%2522%253A%2522v2-v0.40.0-17-g241fb07%2522%252C%2522nonce%2522%253A%25221780822077138140%2522%257D%26code_challenge_method%3Dplain%26use_ms_for_expiry%3Dtrue&client_id=dc-prod-virgoweb&scope=AdobeID%2Copenid%2CDCAPI%2Cadditional_info.account_type%2Cadditional_info.optionalAgreements%2Cagreement_sign%2Cagreement_send%2Csign_library_write%2Csign_user_read%2Csign_user_write%2Cagreement_read%2Cagreement_write%2Cwidget_read%2Cwidget_write%2Cworkflow_read%2Cworkflow_write%2Csign_library_read%2Csign_user_login%2Csao.ACOM_ESIGN_TRIAL%2Cee.dcweb%2Ctk_platform%2Ctk_platform_sync%2Cab.manage%2Cadditional_info.incomplete%2Cadditional_info.creation_source%2Cadditional_info.roles%2Cpps.read%2Cupdate_profile.first_name%2Cupdate_profile.last_name&state=%7B%22ac%22%3A%22adobe.com_acrobatweb_login%22%2C%22jslibver%22%3A%22v2-v0.40.0-17-g241fb07%22%2C%22nonce%22%3A%221780822077138140%22%7D&relay=9679a61c-f426-4c4c-873f-3b333201640a&locale=en_US&flow_type=token&dctx_id=v%3A2%2Cs%2C6eca5110-6cfa-11ed-b11c-3982bff8dfd0&idp_flow_type=login&s_p=google%2Cfacebook%2Capple%2Cmicrosoft&check_pba=true&response_type=token&code_challenge_method=plain&redirect_uri=https%3A%2F%2Facrobat.adobe.com%2Flink%2Fhome%2F%23old_hash%3D%26from_ims%3Dtrue%3Fclient_id%3Ddc-prod-virgoweb%26api%3Dauthorize%26scope%3DAdobeID%2Copenid%2CDCAPI%2Cadditional_
Source: global trafficHTTP traffic detected: GET /id?d_visid_ver=5.4.0&d_fieldgroup=A&mcorgid=9E1005A551ED61CA0A490D45%40AdobeOrg&mid=71473923911726687243962295091633716325&ts=1715198907572 HTTP/1.1Host: sstats.adobe.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: application/x-www-form-urlencodedAccept: */*Origin: https://auth.services.adobe.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://auth.services.adobe.com/en_US/index.html?callback=https%3A%2F%2Fims-na1.adobelogin.com%2Fims%2Fadobeid%2Fdc-prod-virgoweb%2FAdobeID%2Ftoken%3Fredirect_uri%3Dhttps%253A%252F%252Facrobat.adobe.com%252Flink%252Fhome%252F%2523old_hash%253D%2526from_ims%253Dtrue%253Fclient_id%253Ddc-prod-virgoweb%2526api%253Dauthorize%2526scope%253DAdobeID%252Copenid%252CDCAPI%252Cadditional_info.account_type%252Cadditional_info.optionalAgreements%252Cagreement_sign%252Cagreement_send%252Csign_library_write%252Csign_user_read%252Csign_user_write%252Cagreement_read%252Cagreement_write%252Cwidget_read%252Cwidget_write%252Cworkflow_read%252Cworkflow_write%252Csign_library_read%252Csign_user_login%252Csao.ACOM_ESIGN_TRIAL%252Cee.dcweb%252Ctk_platform%252Ctk_platform_sync%252Cab.manage%252Cadditional_info.incomplete%252Cadditional_info.creation_source%252Cadditional_info.roles%252Cpps.read%252Cupdate_profile.first_name%252Cupdate_profile.last_name%26state%3D%257B%2522ac%2522%253A%2522adobe.com_acrobatweb_login%2522%252C%2522jslibver%2522%253A%2522v2-v0.40.0-17-g241fb07%2522%252C%2522nonce%2522%253A%25221780822077138140%2522%257D%26code_challenge_method%3Dplain%26use_ms_for_expiry%3Dtrue&client_id=dc-prod-virgoweb&scope=AdobeID%2Copenid%2CDCAPI%2Cadditional_info.account_type%2Cadditional_info.optionalAgreements%2Cagreement_sign%2Cagreement_send%2Csign_library_write%2Csign_user_read%2Csign_user_write%2Cagreement_read%2Cagreement_write%2Cwidget_read%2Cwidget_write%2Cworkflow_read%2Cworkflow_write%2Csign_library_read%2Csign_user_login%2Csao.ACOM_ESIGN_TRIAL%2Cee.dcweb%2Ctk_platform%2Ctk_platform_sync%2Cab.manage%2Cadditional_info.incomplete%2Cadditional_info.creation_source%2Cadditional_info.roles%2Cpps.read%2Cupdate_profile.first_name%2Cupdate_profile.last_name&state=%7B%22ac%22%3A%22adobe.com_acrobatweb_login%22%2C%22jslibver%22%3A%22v2-v0.40.0-17-g241fb07%22%2C%22nonce%22%3A%221780822077138140%22%7D&relay=9679a61c-f426-4c4c-873f-3b333201640a&locale=en_US&flow_type=token&dctx_id=v%3A2%2Cs%2C6eca5110-6cfa-11ed-b11c-3982bff8dfd0&idp_flow_type=login&s_p=google%2Cfacebook%2Capple%2Cmicrosoft&check_pba=true&response_type=token&code_challenge_method=plain&redirect_uri=https%3A%2F%2Facrobat.adobe.com%2Flink%2Fhome%2F%23old_hash%3D%26from_ims%3Dtrue%3Fclient_id%3Ddc-prod-virgoweb%26api%3Dauthorize%26scope%3DAdobeID%2Copenid%2CDCAPI%2Cadditional_
Source: global trafficHTTP traffic detected: GET /id/rd?d_visid_ver=5.4.0&d_fieldgroup=MC&d_rtbd=json&d_ver=2&d_verify=1&d_orgid=9E1005A551ED61CA0A490D45%40AdobeOrg&d_nsid=0&ts=1715198905997 HTTP/1.1Host: dpm.demdex.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: demdex=71675608569673998663941792589102811371
Source: global trafficHTTP traffic detected: GET /id?d_visid_ver=5.4.0&d_fieldgroup=A&mcorgid=9E1005A551ED61CA0A490D45%40AdobeOrg&mid=71473923911726687243962295091633716325&ts=1715198907572 HTTP/1.1Host: sstats.adobe.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AKA_A2=A; platformMetaData=%7B%22isAndroidAppInstalled%22%3Afalse%7D; fg=YNYXRWTTFPP5EDEKFAQVYHAADQ======; gpv=Account:IMS:GetStarted:OnLoad; AMCVS_9E1005A551ED61CA0A490D45%40AdobeOrg=1; s_ecid=MCMID%7C71473923911726687243962295091633716325; s_cc=true; AMCV_9E1005A551ED61CA0A490D45%40AdobeOrg=1176715910%7CMCMID%7C71473923911726687243962295091633716325%7CMCAAMLH-1715803707%7C9%7CMCAAMB-1715803707%7CRKhpRz8krg2tLO6pguXWp5olkAcUniQYPHaMWWgdJ3xzPWQmdj0y%7CMCOPTOUT-1715206108s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C5.4.0
Source: global trafficHTTP traffic detected: GET /b/ss/adbims,adbadobenonacdcprod,adbdcwebprod,adbadobeprototype/1/JS-2.22.4-LCS4/s47632546992862 HTTP/1.1Host: sstats.adobe.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AKA_A2=A; platformMetaData=%7B%22isAndroidAppInstalled%22%3Afalse%7D; fg=YNYXRWTTFPP5EDEKFAQVYHAADQ======; gpv=Account:IMS:GetStarted:OnLoad; AMCVS_9E1005A551ED61CA0A490D45%40AdobeOrg=1; s_ecid=MCMID%7C71473923911726687243962295091633716325; s_cc=true; AMCV_9E1005A551ED61CA0A490D45%40AdobeOrg=1176715910%7CMCMID%7C71473923911726687243962295091633716325%7CMCAAMLH-1715803707%7C9%7CMCAAMB-1715803707%7CRKhpRz8krg2tLO6pguXWp5olkAcUniQYPHaMWWgdJ3xzPWQmdj0y%7CMCOPTOUT-1715206108s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C5.4.0
Source: global trafficHTTP traffic detected: GET /b/ss/adbims,adbadobenonacdcprod,adbdcwebprod,adbadobeprototype/1/JS-2.22.4-LCS4/s41908733897725 HTTP/1.1Host: sstats.adobe.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AKA_A2=A; platformMetaData=%7B%22isAndroidAppInstalled%22%3Afalse%7D; fg=YNYXRWTTFPP5EDEKFAQVYHAADQ======; gpv=Account:IMS:GetStarted:OnLoad; AMCVS_9E1005A551ED61CA0A490D45%40AdobeOrg=1; s_ecid=MCMID%7C71473923911726687243962295091633716325; s_cc=true; AMCV_9E1005A551ED61CA0A490D45%40AdobeOrg=1176715910%7CMCMID%7C71473923911726687243962295091633716325%7CMCAAMLH-1715803707%7C9%7CMCAAMB-1715803707%7CRKhpRz8krg2tLO6pguXWp5olkAcUniQYPHaMWWgdJ3xzPWQmdj0y%7CMCOPTOUT-1715206108s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C5.4.0
Source: global trafficHTTP traffic detected: GET /b/ss/adbims,adbadobenonacdcprod,adbdcwebprod,adbadobeprototype/1/JS-2.22.4-LCS4/s47632546992862?AQB=1&pccr=true&vidn=331DEDDF2A6CF012-60000C2342DFDFC1&g=none&AQE=1 HTTP/1.1Host: sstats.adobe.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AKA_A2=A; platformMetaData=%7B%22isAndroidAppInstalled%22%3Afalse%7D; fg=YNYXRWTTFPP5EDEKFAQVYHAADQ======; gpv=Account:IMS:GetStarted:OnLoad; AMCVS_9E1005A551ED61CA0A490D45%40AdobeOrg=1; s_ecid=MCMID%7C71473923911726687243962295091633716325; s_cc=true; AMCV_9E1005A551ED61CA0A490D45%40AdobeOrg=1176715910%7CMCMID%7C71473923911726687243962295091633716325%7CMCAAMLH-1715803707%7C9%7CMCAAMB-1715803707%7CRKhpRz8krg2tLO6pguXWp5olkAcUniQYPHaMWWgdJ3xzPWQmdj0y%7CMCOPTOUT-1715206108s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C5.4.0; s_vi=[CS]v1|331DEDDF2A6CF012-60000C2342DFDFC1[CE]
Source: global trafficHTTP traffic detected: GET /b/ss/adbims,adbadobenonacdcprod,adbdcwebprod,adbadobeprototype/1/JS-2.22.4-LCS4/s41908733897725?AQB=1&pccr=true&vidn=331DEDDF64FB486A-6000045DAACA9C6E&g=none&AQE=1 HTTP/1.1Host: sstats.adobe.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AKA_A2=A; platformMetaData=%7B%22isAndroidAppInstalled%22%3Afalse%7D; fg=YNYXRWTTFPP5EDEKFAQVYHAADQ======; gpv=Account:IMS:GetStarted:OnLoad; AMCVS_9E1005A551ED61CA0A490D45%40AdobeOrg=1; s_ecid=MCMID%7C71473923911726687243962295091633716325; s_cc=true; AMCV_9E1005A551ED61CA0A490D45%40AdobeOrg=1176715910%7CMCMID%7C71473923911726687243962295091633716325%7CMCAAMLH-1715803707%7C9%7CMCAAMB-1715803707%7CRKhpRz8krg2tLO6pguXWp5olkAcUniQYPHaMWWgdJ3xzPWQmdj0y%7CMCOPTOUT-1715206108s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C5.4.0; s_vi=[CS]v1|331DEDDF64FB486A-6000045DAACA9C6E[CE]
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: widget.uservoice.com
Source: global trafficDNS traffic detected: DNS query: use.typekit.net
Source: global trafficDNS traffic detected: DNS query: static.adobelogin.com
Source: global trafficDNS traffic detected: DNS query: prod.adobeccstatic.com
Source: global trafficDNS traffic detected: DNS query: p.typekit.net
Source: global trafficDNS traffic detected: DNS query: l.betrad.com
Source: global trafficDNS traffic detected: DNS query: ims-na1.adobelogin.com
Source: global trafficDNS traffic detected: DNS query: files-download2.acrocomcontent.com
Source: global trafficDNS traffic detected: DNS query: dc-api-v2.adobecontent.io
Source: global trafficDNS traffic detected: DNS query: dc-api.adobecontent.io
Source: global trafficDNS traffic detected: DNS query: c.evidon.com
Source: global trafficDNS traffic detected: DNS query: by2.uservoice.com
Source: global trafficDNS traffic detected: DNS query: assets.adobedtm.com
Source: global trafficDNS traffic detected: DNS query: api.echosign.com
Source: global trafficDNS traffic detected: DNS query: cdn-sharing.adobecc.com
Source: global trafficDNS traffic detected: DNS query: adobe.tt.omtrdc.net
Source: global trafficDNS traffic detected: DNS query: detect.adobedccdn.com
Source: global trafficDNS traffic detected: DNS query: _19292._https.detect.adobedccdn.com
Source: global trafficDNS traffic detected: DNS query: _39691._https.detect.adobedccdn.com
Source: global trafficDNS traffic detected: DNS query: _49100._https.detect.adobedccdn.com
Source: global trafficDNS traffic detected: DNS query: use1.fptls.com
Source: global trafficDNS traffic detected: DNS query: stun.fpapi.io
Source: global trafficDNS traffic detected: DNS query: stun.l.google.com
Source: global trafficDNS traffic detected: DNS query: use1-turn.fpjs.io
Source: global trafficDNS traffic detected: DNS query: dpm.demdex.net
Source: unknownHTTP traffic detected: POST /b/ss/adbims,adbadobenonacdcprod,adbdcwebprod,adbadobeprototype/1/JS-2.22.4-LCS4/s47632546992862 HTTP/1.1Host: sstats.adobe.comConnection: keep-aliveContent-Length: 11142sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: text/plain;charset=UTF-8Accept: */*Origin: https://auth.services.adobe.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://auth.services.adobe.com/en_US/index.html?callback=https%3A%2F%2Fims-na1.adobelogin.com%2Fims%2Fadobeid%2Fdc-prod-virgoweb%2FAdobeID%2Ftoken%3Fredirect_uri%3Dhttps%253A%252F%252Facrobat.adobe.com%252Flink%252Fhome%252F%2523old_hash%253D%2526from_ims%253Dtrue%253Fclient_id%253Ddc-prod-virgoweb%2526api%253Dauthorize%2526scope%253DAdobeID%252Copenid%252CDCAPI%252Cadditional_info.account_type%252Cadditional_info.optionalAgreements%252Cagreement_sign%252Cagreement_send%252Csign_library_write%252Csign_user_read%252Csign_user_write%252Cagreement_read%252Cagreement_write%252Cwidget_read%252Cwidget_write%252Cworkflow_read%252Cworkflow_write%252Csign_library_read%252Csign_user_login%252Csao.ACOM_ESIGN_TRIAL%252Cee.dcweb%252Ctk_platform%252Ctk_platform_sync%252Cab.manage%252Cadditional_info.incomplete%252Cadditional_info.creation_source%252Cadditional_info.roles%252Cpps.read%252Cupdate_profile.first_name%252Cupdate_profile.last_name%26state%3D%257B%2522ac%2522%253A%2522adobe.com_acrobatweb_login%2522%252C%2522jslibver%2522%253A%2522v2-v0.40.0-17-g241fb07%2522%252C%2522nonce%2522%253A%25221780822077138140%2522%257D%26code_challenge_method%3Dplain%26use_ms_for_expiry%3Dtrue&client_id=dc-prod-virgoweb&scope=AdobeID%2Copenid%2CDCAPI%2Cadditional_info.account_type%2Cadditional_info.optionalAgreements%2Cagreement_sign%2Cagreement_send%2Csign_library_write%2Csign_user_read%2Csign_user_write%2Cagreement_read%2Cagreement_write%2Cwidget_read%2Cwidget_write%2Cworkflow_read%2Cworkflow_write%2Csign_library_read%2Csign_user_login%2Csao.ACOM_ESIGN_TRIAL%2Cee.dcweb%2Ctk_platform%2Ctk_platform_sync%2Cab.manage%2Cadditional_info.incomplete%2Cadditional_info.creation_source%2Cadditional_info.roles%2Cpps.read%2Cupdate_profile.first_name%2Cupdate_profile.last_name&state=%7B%22ac%22%3A%22adobe.com_acrobatweb_login%22%2C%22jslibver%22%3A%22v2-v0.40.0-17-g241fb07%22%2C%22nonce%22%3A%221780822077138140%22%7D&relay=9679a61c-f426-4c4c-873f-3b333201640a&locale=en_US&flow_type=token&dctx_id=v%3A2%2Cs%2C6eca5110-6cfa-11ed-b11c-3982bff8dfd0&idp_flow_type=login&s_p=google%2Cfacebook%2Capple%2Cmicrosoft&check_pba=true&response_type=token&code_challenge_method=plain&redirect_uri=https%3A%2F%2Facrobat.adobe.com%2Flink%2Fhome%2F%23old_hash%3D%26from_ims%3Dtrue%3Fclient_id%3Ddc-prod-virgoweb%26api%3Dauthorize%26scope%3DAdobeID%2Copenid%2CDCAPI%2Cadditional_info.account_type%2Cadditiona
Source: chromecache_454.2.drString found in binary or memory: http://feross.org
Source: chromecache_579.2.drString found in binary or memory: http://github.com/janl/mustache.js
Source: chromecache_412.2.dr, chromecache_455.2.drString found in binary or memory: http://iso.org/pdf/ssn
Source: chromecache_412.2.dr, chromecache_455.2.drString found in binary or memory: http://iso.org/pdf2/ssn
Source: chromecache_508.2.drString found in binary or memory: http://jedwatson.github.io/classnames
Source: chromecache_625.2.dr, chromecache_634.2.drString found in binary or memory: http://typekit.com/eulas/0000000000000000000176ff
Source: chromecache_625.2.dr, chromecache_634.2.drString found in binary or memory: http://typekit.com/eulas/000000000000000000017701
Source: chromecache_625.2.drString found in binary or memory: http://typekit.com/eulas/000000000000000000017702
Source: chromecache_625.2.dr, chromecache_634.2.drString found in binary or memory: http://typekit.com/eulas/000000000000000000017703
Source: chromecache_625.2.drString found in binary or memory: http://typekit.com/eulas/000000000000000000017704
Source: chromecache_625.2.drString found in binary or memory: http://typekit.com/eulas/000000000000000000017706
Source: chromecache_609.2.drString found in binary or memory: http://typekit.com/eulas/00000000000000003b9b3f83
Source: chromecache_609.2.drString found in binary or memory: http://typekit.com/eulas/00000000000000003b9b3f85
Source: chromecache_609.2.drString found in binary or memory: http://typekit.com/eulas/00000000000000003b9b3f86
Source: chromecache_609.2.drString found in binary or memory: http://typekit.com/eulas/00000000000000003b9b3f88
Source: chromecache_375.2.dr, chromecache_575.2.dr, chromecache_508.2.drString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
Source: chromecache_470.2.drString found in binary or memory: https://accounts.google.com/gsi/
Source: chromecache_470.2.drString found in binary or memory: https://accounts.google.com/gsi/button
Source: chromecache_470.2.drString found in binary or memory: https://accounts.google.com/gsi/fedcm.json
Source: chromecache_470.2.drString found in binary or memory: https://accounts.google.com/gsi/fedcmcsp?client_id=
Source: chromecache_470.2.drString found in binary or memory: https://accounts.google.com/gsi/iframe/select
Source: chromecache_470.2.drString found in binary or memory: https://accounts.google.com/gsi/log
Source: chromecache_470.2.drString found in binary or memory: https://accounts.google.com/gsi/revoke
Source: chromecache_470.2.drString found in binary or memory: https://accounts.google.com/gsi/select
Source: chromecache_470.2.drString found in binary or memory: https://accounts.google.com/gsi/status
Source: chromecache_470.2.drString found in binary or memory: https://accounts.google.com/gsi/style
Source: chromecache_470.2.drString found in binary or memory: https://accounts.google.com/o/oauth2/iframe
Source: chromecache_470.2.drString found in binary or memory: https://accounts.google.com/o/oauth2/v2/auth
Source: chromecache_590.2.drString found in binary or memory: https://adobereview.uservoice.com/forums/598411-document-review
Source: chromecache_470.2.drString found in binary or memory: https://developers.google.com/identity/gsi/web/guides/fedcm-migration?s=dc#cross_origin)
Source: chromecache_470.2.drString found in binary or memory: https://developers.google.com/identity/gsi/web/guides/fedcm-migration?s=dc#display_moment
Source: chromecache_470.2.drString found in binary or memory: https://developers.google.com/identity/gsi/web/guides/fedcm-migration?s=dc#layout
Source: chromecache_470.2.drString found in binary or memory: https://developers.google.com/identity/gsi/web/guides/fedcm-migration?s=dc#skipped_moment
Source: chromecache_590.2.drString found in binary or memory: https://download.adobeprerelease.com/public/resource/1482219688/PreReleaseAgmt%20License-en_US-20160
Source: chromecache_650.2.drString found in binary or memory: https://fingerprint.com)
Source: chromecache_539.2.drString found in binary or memory: https://ims-na1.adobelogin.com/
Source: chromecache_470.2.drString found in binary or memory: https://oauth2.googleapis.com/revoke
Source: chromecache_625.2.dr, chromecache_634.2.drString found in binary or memory: https://p.typekit.net/p.gif
Source: chromecache_417.2.dr, chromecache_394.2.drString found in binary or memory: https://sso.behance.net/ims
Source: chromecache_360.2.dr, chromecache_501.2.drString found in binary or memory: https://static.adobelogin.com/imslib/imslib.min.js
Source: chromecache_609.2.drString found in binary or memory: https://use.typekit.net/af/37eaae/00000000000000003b9b3f83/27/a?primer=7fa3915bdafdf03041871920a205b
Source: chromecache_609.2.drString found in binary or memory: https://use.typekit.net/af/37eaae/00000000000000003b9b3f83/27/d?primer=7fa3915bdafdf03041871920a205b
Source: chromecache_609.2.drString found in binary or memory: https://use.typekit.net/af/37eaae/00000000000000003b9b3f83/27/l?primer=7fa3915bdafdf03041871920a205b
Source: chromecache_625.2.dr, chromecache_634.2.drString found in binary or memory: https://use.typekit.net/af/40207f/0000000000000000000176ff/27/
Source: chromecache_625.2.drString found in binary or memory: https://use.typekit.net/af/4b3e87/000000000000000000017706/27/
Source: chromecache_625.2.drString found in binary or memory: https://use.typekit.net/af/74ffb1/000000000000000000017702/27/
Source: chromecache_609.2.drString found in binary or memory: https://use.typekit.net/af/97fbd1/00000000000000003b9b3f88/27/a?primer=7fa3915bdafdf03041871920a205b
Source: chromecache_609.2.drString found in binary or memory: https://use.typekit.net/af/97fbd1/00000000000000003b9b3f88/27/d?primer=7fa3915bdafdf03041871920a205b
Source: chromecache_609.2.drString found in binary or memory: https://use.typekit.net/af/97fbd1/00000000000000003b9b3f88/27/l?primer=7fa3915bdafdf03041871920a205b
Source: chromecache_625.2.drString found in binary or memory: https://use.typekit.net/af/a2527e/000000000000000000017704/27/
Source: chromecache_609.2.drString found in binary or memory: https://use.typekit.net/af/aa41d0/00000000000000003b9b3f86/27/a?primer=7fa3915bdafdf03041871920a205b
Source: chromecache_609.2.drString found in binary or memory: https://use.typekit.net/af/aa41d0/00000000000000003b9b3f86/27/d?primer=7fa3915bdafdf03041871920a205b
Source: chromecache_609.2.drString found in binary or memory: https://use.typekit.net/af/aa41d0/00000000000000003b9b3f86/27/l?primer=7fa3915bdafdf03041871920a205b
Source: chromecache_609.2.drString found in binary or memory: https://use.typekit.net/af/b0c5f5/00000000000000003b9b3f85/27/a?primer=7fa3915bdafdf03041871920a205b
Source: chromecache_609.2.drString found in binary or memory: https://use.typekit.net/af/b0c5f5/00000000000000003b9b3f85/27/d?primer=7fa3915bdafdf03041871920a205b
Source: chromecache_609.2.drString found in binary or memory: https://use.typekit.net/af/b0c5f5/00000000000000003b9b3f85/27/l?primer=7fa3915bdafdf03041871920a205b
Source: chromecache_625.2.dr, chromecache_634.2.drString found in binary or memory: https://use.typekit.net/af/cb695f/000000000000000000017701/27/
Source: chromecache_625.2.dr, chromecache_634.2.drString found in binary or memory: https://use.typekit.net/af/eaf09c/000000000000000000017703/27/
Source: chromecache_601.2.dr, chromecache_652.2.drString found in binary or memory: https://views7closingdocument.weebly.com)
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50138
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50218
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50219
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 50225 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50178
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50136
Source: unknownNetwork traffic detected: HTTP traffic on port 50206 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
Source: unknownNetwork traffic detected: HTTP traffic on port 50125 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50219 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49899
Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50226
Source: unknownNetwork traffic detected: HTTP traffic on port 50123 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50185
Source: unknownNetwork traffic detected: HTTP traffic on port 50226 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50225
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50205 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50191
Source: unknownNetwork traffic detected: HTTP traffic on port 50004 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50195
Source: unknownNetwork traffic detected: HTTP traffic on port 50138 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
Source: unknownNetwork traffic detected: HTTP traffic on port 50084 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 50195 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50124 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50191 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50111
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50231
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50083
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50084
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50083 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50205
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50206
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49672
Source: unknownNetwork traffic detected: HTTP traffic on port 50093 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50124
Source: unknownNetwork traffic detected: HTTP traffic on port 49899 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50111 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50123
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50004
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50125
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50136 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50178 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50185 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50093
Source: unknownNetwork traffic detected: HTTP traffic on port 50218 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50231 -> 443
Source: unknownHTTPS traffic detected: 23.192.208.109:443 -> 192.168.2.4:49751 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.192.208.109:443 -> 192.168.2.4:49756 version: TLS 1.2
Source: classification engineClassification label: mal60.phis.win@23/579@94/21
Source: chromecache_652.2.drInitial sample: https://views7closingdocument.weebly.com
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2196 --field-trial-handle=1976,i,11233652730624539999,3457103367940332808,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://postoffice.adobe.com/po-server/link/redirect?target=eyJhbGciOiJIUzUxMiJ9.eyJ0ZW1wbGF0ZSI6ImNjX2NvbGxhYl9kY3NoYXJpbmdfdmlld19lbWFpbCIsImVtYWlsQWRkcmVzcyI6ImppbGwub2tlZWZmZUBhdGxhbnRpY2FyZS5vcmciLCJyZXF1ZXN0SWQiOiJhN2FlZTBmNS0xZDFkLTQxOTgtN2MwYi1jMGFhYzUwNmNhNTIiLCJsaW5rIjoiaHR0cHM6Ly9hY3JvYmF0LmFkb2JlLmNvbS9pZC91cm46YWFpZDpzYzpWQTZDMjozNzE0ZjAzZC04Mzc4LTQ5OWMtOTg4Zi0yYjExMDc3ZmNkOGEiLCJsYWJlbCI6IjEyIiwibG9jYWxlIjoiZW5fVVMifQ.cHka_UyRufdl2FWExn4qK06yf5bY5SzHk_Dl30luv6TNezuMfluGHXeuU150Kj9T8ZluD7HZilv5699deMPC-g"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5532 --field-trial-handle=1976,i,11233652730624539999,3457103367940332808,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5504 --field-trial-handle=1976,i,11233652730624539999,3457103367940332808,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2196 --field-trial-handle=1976,i,11233652730624539999,3457103367940332808,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5532 --field-trial-handle=1976,i,11233652730624539999,3457103367940332808,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5504 --field-trial-handle=1976,i,11233652730624539999,3457103367940332808,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5532 --field-trial-handle=1976,i,11233652730624539999,3457103367940332808,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 601Jump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 652
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 652Jump to dropped file
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire Infrastructure1
Spearphishing Link
Windows Management InstrumentationPath Interception1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote Services1
Archive Collected Data
1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://postoffice.adobe.com/po-server/link/redirect?target=eyJhbGciOiJIUzUxMiJ9.eyJ0ZW1wbGF0ZSI6ImNjX2NvbGxhYl9kY3NoYXJpbmdfdmlld19lbWFpbCIsImVtYWlsQWRkcmVzcyI6ImppbGwub2tlZWZmZUBhdGxhbnRpY2FyZS5vcmciLCJyZXF1ZXN0SWQiOiJhN2FlZTBmNS0xZDFkLTQxOTgtN2MwYi1jMGFhYzUwNmNhNTIiLCJsaW5rIjoiaHR0cHM6Ly9hY3JvYmF0LmFkb2JlLmNvbS9pZC91cm46YWFpZDpzYzpWQTZDMjozNzE0ZjAzZC04Mzc4LTQ5OWMtOTg4Zi0yYjExMDc3ZmNkOGEiLCJsYWJlbCI6IjEyIiwibG9jYWxlIjoiZW5fVVMifQ.cHka_UyRufdl2FWExn4qK06yf5bY5SzHk_Dl30luv6TNezuMfluGHXeuU150Kj9T8ZluD7HZilv5699deMPC-g0%Avira URL Cloudsafe
https://postoffice.adobe.com/po-server/link/redirect?target=eyJhbGciOiJIUzUxMiJ9.eyJ0ZW1wbGF0ZSI6ImNjX2NvbGxhYl9kY3NoYXJpbmdfdmlld19lbWFpbCIsImVtYWlsQWRkcmVzcyI6ImppbGwub2tlZWZmZUBhdGxhbnRpY2FyZS5vcmciLCJyZXF1ZXN0SWQiOiJhN2FlZTBmNS0xZDFkLTQxOTgtN2MwYi1jMGFhYzUwNmNhNTIiLCJsaW5rIjoiaHR0cHM6Ly9hY3JvYmF0LmFkb2JlLmNvbS9pZC91cm46YWFpZDpzYzpWQTZDMjozNzE0ZjAzZC04Mzc4LTQ5OWMtOTg4Zi0yYjExMDc3ZmNkOGEiLCJsYWJlbCI6IjEyIiwibG9jYWxlIjoiZW5fVVMifQ.cHka_UyRufdl2FWExn4qK06yf5bY5SzHk_Dl30luv6TNezuMfluGHXeuU150Kj9T8ZluD7HZilv5699deMPC-g100%SlashNextCredential Stealing type: Phishing & Social Engineering
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
http://jedwatson.github.io/classnames0%URL Reputationsafe
https://prod.adobeccstatic.com/utilnav/9.2/utilitynav.js0%URL Reputationsafe
https://prod.adobeccstatic.com/utilnav/9.2/utilitynav.css0%URL Reputationsafe
https://fingerprint.com)0%Avira URL Cloudsafe
about:blank0%Avira URL Cloudsafe
https://cdn-sharing.adobecc.com/content/storage/id/urn:aaid:sc:VA6C2:3714f03d-8378-499c-988f-2b11077fcd8a/:rendition;page=0;size=1200;type=image%2Fjpeg?access_token=1715242038_urn%3Aaaid%3Asc%3AVA6C2%3A3714f03d-8378-499c-988f-2b11077fcd8a%3Bpublic_d535363e2ccf8aaf980bed926867af61c96a10b4&api_key=dc_sendtrack0%Avira URL Cloudsafe
https://use1.fptls.com/?q=dSMHmEUM9QSIKQm9iy0W0%Avira URL Cloudsafe
https://views7closingdocument.weebly.com)0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
dd20fzx9mj46f.cloudfront.net
18.238.217.126
truefalse
    high
    privacycollector-production-457481513.us-east-1.elb.amazonaws.com
    34.236.183.224
    truefalse
      high
      use1-turn.fpjs.io
      18.212.47.155
      truefalse
        unknown
        widget.uservoice.com
        104.17.30.92
        truefalse
          high
          api.echosign.com
          52.71.63.232
          truefalse
            high
            detect.adobedccdn.com
            127.0.0.1
            truefalse
              unknown
              dcs-public-edge-usw2-219535174.us-west-2.elb.amazonaws.com
              54.191.172.25
              truefalse
                high
                cdn-sharing.adobecc.map.fastly.net
                151.101.1.138
                truefalse
                  unknown
                  fp2e7a.wpc.phicdn.net
                  192.229.211.108
                  truefalse
                    unknown
                    adobetarget.data.adobedc.net
                    63.140.36.145
                    truefalse
                      unknown
                      bg.microsoft.map.fastly.net
                      199.232.214.172
                      truefalse
                        unknown
                        adobe.com.ssl.d1.sc.omtrdc.net
                        63.140.36.51
                        truefalse
                          unknown
                          use1.fptls.com
                          99.83.173.21
                          truefalse
                            unknown
                            www.google.com
                            142.250.69.196
                            truefalse
                              high
                              by2.uservoice.com
                              104.17.30.92
                              truefalse
                                high
                                prod.adobeccstatic.com
                                3.163.165.25
                                truefalse
                                  unknown
                                  stun.l.google.com
                                  74.125.250.129
                                  truefalse
                                    high
                                    c.evidon.com
                                    unknown
                                    unknownfalse
                                      high
                                      ims-na1.adobelogin.com
                                      unknown
                                      unknownfalse
                                        high
                                        dc-api-v2.adobecontent.io
                                        unknown
                                        unknownfalse
                                          unknown
                                          adobe.tt.omtrdc.net
                                          unknown
                                          unknownfalse
                                            unknown
                                            cdn-sharing.adobecc.com
                                            unknown
                                            unknownfalse
                                              unknown
                                              dpm.demdex.net
                                              unknown
                                              unknownfalse
                                                high
                                                static.adobelogin.com
                                                unknown
                                                unknownfalse
                                                  high
                                                  _49100._https.detect.adobedccdn.com
                                                  unknown
                                                  unknownfalse
                                                    unknown
                                                    use.typekit.net
                                                    unknown
                                                    unknownfalse
                                                      high
                                                      assets.adobedtm.com
                                                      unknown
                                                      unknownfalse
                                                        high
                                                        _39691._https.detect.adobedccdn.com
                                                        unknown
                                                        unknownfalse
                                                          unknown
                                                          l.betrad.com
                                                          unknown
                                                          unknownfalse
                                                            high
                                                            p.typekit.net
                                                            unknown
                                                            unknownfalse
                                                              high
                                                              _19292._https.detect.adobedccdn.com
                                                              unknown
                                                              unknownfalse
                                                                unknown
                                                                stun.fpapi.io
                                                                unknown
                                                                unknownfalse
                                                                  unknown
                                                                  dc-api.adobecontent.io
                                                                  unknown
                                                                  unknownfalse
                                                                    unknown
                                                                    files-download2.acrocomcontent.com
                                                                    unknown
                                                                    unknownfalse
                                                                      unknown
                                                                      NameMaliciousAntivirus DetectionReputation
                                                                      https://dpm.demdex.net/id/rd?d_visid_ver=5.4.0&d_fieldgroup=MC&d_rtbd=json&d_ver=2&d_verify=1&d_orgid=9E1005A551ED61CA0A490D45%40AdobeOrg&d_nsid=0&ts=1715198905997false
                                                                        high
                                                                        https://cdn-sharing.adobecc.com/content/storage/id/urn:aaid:sc:VA6C2:3714f03d-8378-499c-988f-2b11077fcd8a/:rendition;page=0;size=1200;type=image%2Fjpeg?access_token=1715242038_urn%3Aaaid%3Asc%3AVA6C2%3A3714f03d-8378-499c-988f-2b11077fcd8a%3Bpublic_d535363e2ccf8aaf980bed926867af61c96a10b4&api_key=dc_sendtrackfalse
                                                                        • Avira URL Cloud: safe
                                                                        unknown
                                                                        about:blankfalse
                                                                        • Avira URL Cloud: safe
                                                                        low
                                                                        https://widget.uservoice.com/6gNXXegDB6rtHARrNKRF8w.jsfalse
                                                                          high
                                                                          https://use1.fptls.com/?q=dSMHmEUM9QSIKQm9iy0Wfalse
                                                                          • Avira URL Cloud: safe
                                                                          unknown
                                                                          https://prod.adobeccstatic.com/utilnav/9.2/utilitynav.jsfalse
                                                                          • URL Reputation: safe
                                                                          unknown
                                                                          https://dpm.demdex.net/id?d_visid_ver=5.4.0&d_fieldgroup=MC&d_rtbd=json&d_ver=2&d_verify=1&d_orgid=9E1005A551ED61CA0A490D45%40AdobeOrg&d_nsid=0&ts=1715198905997false
                                                                            high
                                                                            https://prod.adobeccstatic.com/utilnav/9.2/utilitynav.cssfalse
                                                                            • URL Reputation: safe
                                                                            unknown
                                                                            https://by2.uservoice.com/t2/496015/web/track.js?_=1715198878489&s=0&c=__uvSessionData0&d=eyJlIjp7InUiOiJodHRwczovL2Fjcm9iYXQuYWRvYmUuY29tL2lkL3VybjphYWlkOnNjOlZBNkMyOjM3MTRmMDNkLTgzNzgtNDk5Yy05ODhmLTJiMTEwNzdmY2Q4YT92aWV3ZXIlMjFtZWdhVmVyYj1ncm91cC1kaXNjb3ZlciIsInIiOiIifX0%3Dfalse
                                                                              high
                                                                              NameSourceMaliciousAntivirus DetectionReputation
                                                                              https://sso.behance.net/imschromecache_417.2.dr, chromecache_394.2.drfalse
                                                                                high
                                                                                https://use.typekit.net/af/97fbd1/00000000000000003b9b3f88/27/l?primer=7fa3915bdafdf03041871920a205bchromecache_609.2.drfalse
                                                                                  high
                                                                                  https://use.typekit.net/af/37eaae/00000000000000003b9b3f83/27/d?primer=7fa3915bdafdf03041871920a205bchromecache_609.2.drfalse
                                                                                    high
                                                                                    https://use.typekit.net/af/37eaae/00000000000000003b9b3f83/27/a?primer=7fa3915bdafdf03041871920a205bchromecache_609.2.drfalse
                                                                                      high
                                                                                      https://use.typekit.net/af/b0c5f5/00000000000000003b9b3f85/27/l?primer=7fa3915bdafdf03041871920a205bchromecache_609.2.drfalse
                                                                                        high
                                                                                        https://use.typekit.net/af/a2527e/000000000000000000017704/27/chromecache_625.2.drfalse
                                                                                          high
                                                                                          https://adobereview.uservoice.com/forums/598411-document-reviewchromecache_590.2.drfalse
                                                                                            high
                                                                                            https://developers.google.com/identity/gsi/web/guides/fedcm-migration?s=dc#skipped_momentchromecache_470.2.drfalse
                                                                                              high
                                                                                              https://use.typekit.net/af/cb695f/000000000000000000017701/27/chromecache_625.2.dr, chromecache_634.2.drfalse
                                                                                                high
                                                                                                http://typekit.com/eulas/000000000000000000017704chromecache_625.2.drfalse
                                                                                                  high
                                                                                                  https://static.adobelogin.com/imslib/imslib.min.jschromecache_360.2.dr, chromecache_501.2.drfalse
                                                                                                    high
                                                                                                    http://typekit.com/eulas/000000000000000000017706chromecache_625.2.drfalse
                                                                                                      high
                                                                                                      http://typekit.com/eulas/0000000000000000000176ffchromecache_625.2.dr, chromecache_634.2.drfalse
                                                                                                        high
                                                                                                        https://download.adobeprerelease.com/public/resource/1482219688/PreReleaseAgmt%20License-en_US-20160chromecache_590.2.drfalse
                                                                                                          high
                                                                                                          http://typekit.com/eulas/000000000000000000017701chromecache_625.2.dr, chromecache_634.2.drfalse
                                                                                                            high
                                                                                                            http://typekit.com/eulas/000000000000000000017702chromecache_625.2.drfalse
                                                                                                              high
                                                                                                              http://typekit.com/eulas/000000000000000000017703chromecache_625.2.dr, chromecache_634.2.drfalse
                                                                                                                high
                                                                                                                https://use.typekit.net/af/b0c5f5/00000000000000003b9b3f85/27/a?primer=7fa3915bdafdf03041871920a205bchromecache_609.2.drfalse
                                                                                                                  high
                                                                                                                  https://use.typekit.net/af/74ffb1/000000000000000000017702/27/chromecache_625.2.drfalse
                                                                                                                    high
                                                                                                                    http://jedwatson.github.io/classnameschromecache_508.2.drfalse
                                                                                                                    • URL Reputation: safe
                                                                                                                    unknown
                                                                                                                    http://iso.org/pdf/ssnchromecache_412.2.dr, chromecache_455.2.drfalse
                                                                                                                      high
                                                                                                                      https://use.typekit.net/af/aa41d0/00000000000000003b9b3f86/27/a?primer=7fa3915bdafdf03041871920a205bchromecache_609.2.drfalse
                                                                                                                        high
                                                                                                                        http://www.apache.org/licenses/LICENSE-2.0chromecache_375.2.dr, chromecache_575.2.dr, chromecache_508.2.drfalse
                                                                                                                          high
                                                                                                                          https://developers.google.com/identity/gsi/web/guides/fedcm-migration?s=dc#layoutchromecache_470.2.drfalse
                                                                                                                            high
                                                                                                                            https://use.typekit.net/af/97fbd1/00000000000000003b9b3f88/27/a?primer=7fa3915bdafdf03041871920a205bchromecache_609.2.drfalse
                                                                                                                              high
                                                                                                                              https://use.typekit.net/af/eaf09c/000000000000000000017703/27/chromecache_625.2.dr, chromecache_634.2.drfalse
                                                                                                                                high
                                                                                                                                https://developers.google.com/identity/gsi/web/guides/fedcm-migration?s=dc#cross_origin)chromecache_470.2.drfalse
                                                                                                                                  high
                                                                                                                                  https://use.typekit.net/af/b0c5f5/00000000000000003b9b3f85/27/d?primer=7fa3915bdafdf03041871920a205bchromecache_609.2.drfalse
                                                                                                                                    high
                                                                                                                                    https://use.typekit.net/af/4b3e87/000000000000000000017706/27/chromecache_625.2.drfalse
                                                                                                                                      high
                                                                                                                                      https://fingerprint.com)chromecache_650.2.drfalse
                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                      low
                                                                                                                                      https://views7closingdocument.weebly.com)chromecache_601.2.dr, chromecache_652.2.drfalse
                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                      low
                                                                                                                                      https://use.typekit.net/af/aa41d0/00000000000000003b9b3f86/27/d?primer=7fa3915bdafdf03041871920a205bchromecache_609.2.drfalse
                                                                                                                                        high
                                                                                                                                        https://use.typekit.net/af/97fbd1/00000000000000003b9b3f88/27/d?primer=7fa3915bdafdf03041871920a205bchromecache_609.2.drfalse
                                                                                                                                          high
                                                                                                                                          https://p.typekit.net/p.gifchromecache_625.2.dr, chromecache_634.2.drfalse
                                                                                                                                            high
                                                                                                                                            https://use.typekit.net/af/40207f/0000000000000000000176ff/27/chromecache_625.2.dr, chromecache_634.2.drfalse
                                                                                                                                              high
                                                                                                                                              http://github.com/janl/mustache.jschromecache_579.2.drfalse
                                                                                                                                                high
                                                                                                                                                https://use.typekit.net/af/37eaae/00000000000000003b9b3f83/27/l?primer=7fa3915bdafdf03041871920a205bchromecache_609.2.drfalse
                                                                                                                                                  high
                                                                                                                                                  https://use.typekit.net/af/aa41d0/00000000000000003b9b3f86/27/l?primer=7fa3915bdafdf03041871920a205bchromecache_609.2.drfalse
                                                                                                                                                    high
                                                                                                                                                    http://feross.orgchromecache_454.2.drfalse
                                                                                                                                                      high
                                                                                                                                                      http://iso.org/pdf2/ssnchromecache_412.2.dr, chromecache_455.2.drfalse
                                                                                                                                                        high
                                                                                                                                                        http://typekit.com/eulas/00000000000000003b9b3f83chromecache_609.2.drfalse
                                                                                                                                                          high
                                                                                                                                                          https://developers.google.com/identity/gsi/web/guides/fedcm-migration?s=dc#display_momentchromecache_470.2.drfalse
                                                                                                                                                            high
                                                                                                                                                            http://typekit.com/eulas/00000000000000003b9b3f85chromecache_609.2.drfalse
                                                                                                                                                              high
                                                                                                                                                              http://typekit.com/eulas/00000000000000003b9b3f86chromecache_609.2.drfalse
                                                                                                                                                                high
                                                                                                                                                                https://ims-na1.adobelogin.com/chromecache_539.2.drfalse
                                                                                                                                                                  high
                                                                                                                                                                  http://typekit.com/eulas/00000000000000003b9b3f88chromecache_609.2.drfalse
                                                                                                                                                                    high
                                                                                                                                                                    • No. of IPs < 25%
                                                                                                                                                                    • 25% < No. of IPs < 50%
                                                                                                                                                                    • 50% < No. of IPs < 75%
                                                                                                                                                                    • 75% < No. of IPs
                                                                                                                                                                    IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                    151.101.1.138
                                                                                                                                                                    cdn-sharing.adobecc.map.fastly.netUnited States
                                                                                                                                                                    54113FASTLYUSfalse
                                                                                                                                                                    18.238.217.50
                                                                                                                                                                    unknownUnited States
                                                                                                                                                                    16509AMAZON-02USfalse
                                                                                                                                                                    54.191.172.25
                                                                                                                                                                    dcs-public-edge-usw2-219535174.us-west-2.elb.amazonaws.comUnited States
                                                                                                                                                                    16509AMAZON-02USfalse
                                                                                                                                                                    3.163.165.96
                                                                                                                                                                    unknownUnited States
                                                                                                                                                                    16509AMAZON-02USfalse
                                                                                                                                                                    63.140.36.145
                                                                                                                                                                    adobetarget.data.adobedc.netUnited States
                                                                                                                                                                    4134CHINANET-BACKBONENo31Jin-rongStreetCNfalse
                                                                                                                                                                    99.83.173.21
                                                                                                                                                                    use1.fptls.comUnited States
                                                                                                                                                                    16509AMAZON-02USfalse
                                                                                                                                                                    75.2.10.96
                                                                                                                                                                    unknownUnited States
                                                                                                                                                                    16509AMAZON-02USfalse
                                                                                                                                                                    50.112.189.71
                                                                                                                                                                    unknownUnited States
                                                                                                                                                                    16509AMAZON-02USfalse
                                                                                                                                                                    239.255.255.250
                                                                                                                                                                    unknownReserved
                                                                                                                                                                    unknownunknownfalse
                                                                                                                                                                    52.71.63.231
                                                                                                                                                                    unknownUnited States
                                                                                                                                                                    14618AMAZON-AESUSfalse
                                                                                                                                                                    52.71.63.232
                                                                                                                                                                    api.echosign.comUnited States
                                                                                                                                                                    14618AMAZON-AESUSfalse
                                                                                                                                                                    104.17.30.92
                                                                                                                                                                    widget.uservoice.comUnited States
                                                                                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                                                                                    142.250.69.196
                                                                                                                                                                    www.google.comUnited States
                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                    74.125.250.129
                                                                                                                                                                    stun.l.google.comUnited States
                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                    18.212.47.155
                                                                                                                                                                    use1-turn.fpjs.ioUnited States
                                                                                                                                                                    14618AMAZON-AESUSfalse
                                                                                                                                                                    63.140.37.206
                                                                                                                                                                    unknownUnited States
                                                                                                                                                                    4134CHINANET-BACKBONENo31Jin-rongStreetCNfalse
                                                                                                                                                                    18.238.217.126
                                                                                                                                                                    dd20fzx9mj46f.cloudfront.netUnited States
                                                                                                                                                                    16509AMAZON-02USfalse
                                                                                                                                                                    63.140.36.51
                                                                                                                                                                    adobe.com.ssl.d1.sc.omtrdc.netUnited States
                                                                                                                                                                    4134CHINANET-BACKBONENo31Jin-rongStreetCNfalse
                                                                                                                                                                    3.163.165.25
                                                                                                                                                                    prod.adobeccstatic.comUnited States
                                                                                                                                                                    16509AMAZON-02USfalse
                                                                                                                                                                    IP
                                                                                                                                                                    192.168.2.4
                                                                                                                                                                    127.0.0.1
                                                                                                                                                                    Joe Sandbox version:40.0.0 Tourmaline
                                                                                                                                                                    Analysis ID:1438602
                                                                                                                                                                    Start date and time:2024-05-08 22:06:20 +02:00
                                                                                                                                                                    Joe Sandbox product:CloudBasic
                                                                                                                                                                    Overall analysis duration:0h 4m 33s
                                                                                                                                                                    Hypervisor based Inspection enabled:false
                                                                                                                                                                    Report type:full
                                                                                                                                                                    Cookbook file name:browseurl.jbs
                                                                                                                                                                    Sample URL:https://postoffice.adobe.com/po-server/link/redirect?target=eyJhbGciOiJIUzUxMiJ9.eyJ0ZW1wbGF0ZSI6ImNjX2NvbGxhYl9kY3NoYXJpbmdfdmlld19lbWFpbCIsImVtYWlsQWRkcmVzcyI6ImppbGwub2tlZWZmZUBhdGxhbnRpY2FyZS5vcmciLCJyZXF1ZXN0SWQiOiJhN2FlZTBmNS0xZDFkLTQxOTgtN2MwYi1jMGFhYzUwNmNhNTIiLCJsaW5rIjoiaHR0cHM6Ly9hY3JvYmF0LmFkb2JlLmNvbS9pZC91cm46YWFpZDpzYzpWQTZDMjozNzE0ZjAzZC04Mzc4LTQ5OWMtOTg4Zi0yYjExMDc3ZmNkOGEiLCJsYWJlbCI6IjEyIiwibG9jYWxlIjoiZW5fVVMifQ.cHka_UyRufdl2FWExn4qK06yf5bY5SzHk_Dl30luv6TNezuMfluGHXeuU150Kj9T8ZluD7HZilv5699deMPC-g
                                                                                                                                                                    Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                    Number of analysed new started processes analysed:10
                                                                                                                                                                    Number of new started drivers analysed:0
                                                                                                                                                                    Number of existing processes analysed:0
                                                                                                                                                                    Number of existing drivers analysed:0
                                                                                                                                                                    Number of injected processes analysed:0
                                                                                                                                                                    Technologies:
                                                                                                                                                                    • EGA enabled
                                                                                                                                                                    • AMSI enabled
                                                                                                                                                                    Analysis Mode:default
                                                                                                                                                                    Analysis stop reason:Timeout
                                                                                                                                                                    Detection:MAL
                                                                                                                                                                    Classification:mal60.phis.win@23/579@94/21
                                                                                                                                                                    Cookbook Comments:
                                                                                                                                                                    • Browse: https://acrobat.adobe.com/link/home/
                                                                                                                                                                    • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                                                                                                                                                                    • Excluded IPs from analysis (whitelisted): 142.251.211.227, 172.217.14.238, 74.125.142.84, 34.104.35.123, 52.6.241.236, 54.164.229.45, 52.87.73.186, 23.192.230.85, 23.192.230.72, 104.18.32.195, 172.64.155.61, 23.32.75.42, 23.32.75.21, 23.219.78.173, 23.219.78.181, 23.34.172.32, 23.34.172.50, 18.235.168.50, 44.198.86.118, 23.216.147.33, 23.216.147.23, 18.207.85.246, 54.144.73.197, 107.22.247.231, 34.193.227.236, 3.233.142.19, 44.196.228.180, 104.18.32.77, 172.64.155.179, 23.22.254.206, 54.227.187.23, 52.5.13.197, 52.202.204.11, 172.66.0.163, 162.159.140.165, 23.54.19.96, 23.54.19.201, 23.192.208.235, 52.21.45.140, 52.204.60.197, 54.166.41.253, 52.203.217.134, 54.172.97.114, 52.4.179.151, 3.163.189.83, 3.163.189.128, 3.163.189.69, 3.163.189.23, 40.68.123.157, 199.232.214.172, 142.251.215.234, 172.217.14.202, 142.251.211.234, 142.250.69.202, 142.251.33.74, 142.250.217.106, 142.250.217.74, 142.251.33.106, 23.192.208.138, 192.229.211.108, 20.242.39.171, 18.172.170.121, 18.172.170.87, 18.172.170.6, 18.172.170.65, 44
                                                                                                                                                                    • HTTPS proxy raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                    • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                    • Report size getting too big, too many NtSetInformationFile calls found.
                                                                                                                                                                    • VT rate limit hit for: https://postoffice.adobe.com/po-server/link/redirect?target=eyJhbGciOiJIUzUxMiJ9.eyJ0ZW1wbGF0ZSI6ImNjX2NvbGxhYl9kY3NoYXJpbmdfdmlld19lbWFpbCIsImVtYWlsQWRkcmVzcyI6ImppbGwub2tlZWZmZUBhdGxhbnRpY2FyZS5vcmciLCJyZXF1ZXN0SWQiOiJhN2FlZTBmNS0xZDFkLTQxOTgtN2MwYi1jMGFhYzUwNmNhNTIiLCJsaW5rIjoiaHR0cHM6Ly9hY3JvYmF0LmFkb2JlLmNvbS9pZC91cm46YWFpZDpzYzpWQTZDMjozNzE0ZjAzZC04Mzc4LTQ5OWMtOTg4Zi0yYjExMDc3ZmNkOGEiLCJsYWJlbCI6IjEyIiwibG9jYWxlIjoiZW5fVVMifQ.cHka_UyRufdl2FWExn4qK06yf5bY5SzHk_Dl30luv6TNezuMfluGHXeuU150Kj9T8ZluD7HZilv5699deMPC-g
                                                                                                                                                                    No simulations
                                                                                                                                                                    InputOutput
                                                                                                                                                                    URL: https://acrobat.adobe.com/id/urn:aaid:sc:VA6C2:3714f03d-8378-499c-988f-2b11077fcd8a
                                                                                                                                                                    ```json
                                                                                                                                                                    {
                                                                                                                                                                      "riskscore": 2,
                                                                                                                                                                      "reasons": "The URL appears to be a legitimate Adobe Acrobat page. The top-level domain is 'adobe.com' and the second-level domain is 'acrobat', both of which match the company's official website 'adobe.com'. There do not appear to be any typosquatting issues with this URL."
                                                                                                                                                                    }
                                                                                                                                                                    ```"
                                                                                                                                                                    https://acrobat.adobe.com/id/urn:aaid:sc:VA6C2:3714f03d-8378-499c-988f-2b11077fcd8a
                                                                                                                                                                    URL: https://acrobat.adobe.com/id/urn:aaid:sc:VA6C2:3714f03d-8378-499c-988f-2b11077fcd8a
                                                                                                                                                                    {
                                                                                                                                                                    "riskscore": 8,
                                                                                                                                                                    "reasons": "The text contains a call-to-action to click a button and log in with an email account, which could potentially be a phishing attempt. The URL provided does not match the expected One Drive URL, adding to the suspicion of malicious intent. However, without further analysis of the actual URL and the behavior of the page it leads to, a definitive verdict cannot be given."
                                                                                                                                                                    }"
                                                                                                                                                                    O Office 365 A document has been sent through One Drive. Click theAccess Document button below and Log in with your email accountto viewit. Access Document 
                                                                                                                                                                    URL: https://acrobat.adobe.com/dcpreviewdropin/3.0.2_2.748.1/printHelper.html
                                                                                                                                                                    {
                                                                                                                                                                    "riskscore": 2,
                                                                                                                                                                    "reasons": "The URL 'https://acrobat.adobe.com/dcpreviewdropin/3.0.2_2.748.1/printHelper.html' has a low risk of typosquatting.\
                                                                                                                                                                    \
                                                                                                                                                                    Top Level Domain: com\
                                                                                                                                                                    Second Level Domain: adobe\
                                                                                                                                                                    \
                                                                                                                                                                    The second level domain 'adobe' is a well-known brand and company, which reduces the likelihood of typosquatting.\
                                                                                                                                                                    \
                                                                                                                                                                    However, it is still possible for a typosquatting attack to occur, so it is recommended to double-check the URL and ensure that it is the intended destination."
                                                                                                                                                                    }"
                                                                                                                                                                    https://acrobat.adobe.com/dcpreviewdropin/3.0.2_2.748.1/printHelper.html
                                                                                                                                                                    URL: https://commerce.adobe.com/store/iframe/preload
                                                                                                                                                                    {
                                                                                                                                                                    "riskscore": 2,
                                                                                                                                                                    "reasons": "The URL appears to be a legitimate Adobe commerce site. The top level domain is 'adobe.com' and the second level domain is 'commerce'. These are both well-known and established brands, so the risk of typosquatting is low. However, it is always important to double-check the URL and ensure that it is the correct and intended site."
                                                                                                                                                                    }"
                                                                                                                                                                    https://commerce.adobe.com/store/iframe/preload
                                                                                                                                                                    URL: https://acrobat.adobe.com/link/home/
                                                                                                                                                                    {
                                                                                                                                                                    "riskscore": 2,
                                                                                                                                                                    "reasons": "The URL appears to be a legitimate Adobe Acrobat link. The top level domain is 'adobe.com' and the second level domain is 'acrobat'. These are both well-known brands and companies, and there do not appear to be any typosquatting attempts in this URL."
                                                                                                                                                                    }"
                                                                                                                                                                    https://acrobat.adobe.com/link/home/
                                                                                                                                                                    URL: https://auth.services.adobe.com/en_US/index.html?callback=https%3A%2F%2Fims-na1.adobelogin.com%2Fims%2Fadobeid%2Fdc-prod-virgoweb%2FAdobeID%2Ftoken%3Fredirect_uri%3Dhttps%253A%252F%252Facrobat.adobe.com%252Flink%252Fhome%252F%2523old_hash%253D%2526fr
                                                                                                                                                                    ```json
                                                                                                                                                                    {
                                                                                                                                                                      "riskscore": 2,
                                                                                                                                                                    "
                                                                                                                                                                    !function(){var e=document.getElementById("App"),t=document.getElementById("UnsupportedBrowser");!function(){var e,t=new RegExp("ab_test=ie11-incompat"),l=window.location.href.match(t);try{l?(e=document.createElement("div")).style.display="grid":((e=document.createElement("div")).style.display="-webkit-flex",e.style.display="flex")}catch(e){return!1}return(l?"grid"===e.style.display:"flex"===e.style.display||"-webkit-flex"===e.style.display)&&"MutationObserver"in window}()?t.style.display="block":e.style.display="block"}()
                                                                                                                                                                    URL: https://auth.services.adobe.com/en_US/index.html?callback=https%3A%2F%2Fims-na1.adobelogin.com%2Fims%2Fadobeid%2Fdc-prod-virgoweb%2FAdobeID%2Ftoken%3Fredirect_uri%3Dhttps%253A%252F%252Facrobat.adobe.com%252Flink%252Fhome%252F%2523old_hash%253D%2526fr
                                                                                                                                                                    ```json
                                                                                                                                                                    {
                                                                                                                                                                      "riskscore": 1,
                                                                                                                                                                      "reasons": "The JavaScript code and URL provided do not appear to be malicious. The code is defining some objects related to user authentication and localization, and the URL is for an Adobe login page. However, it is always important to thoroughly examine any code or URL before trusting it, as even seemingly harmless elements can be used maliciously in some contexts."
                                                                                                                                                                    }
                                                                                                                                                                    ```"
                                                                                                                                                                    window.offlineData={analytics:{events:[]},user:{username:""}},window.SUSI2Locales={email:{title:"Sign in",createAccount:"New user? {0} Create an account {1}",social:{or:"Or"},getHelp:"Get help signing in",input:"Email address",inputEmailOrPhone:"Email address or mobile phone number",viewMoreSocialProviders:"View more",errors:{personalAccountDeactivated:"Your Personal Account has been deactivated. Please review our {0} and contact {1} if you believe this is an error.",personalAccountClosed:"Your Personal Account has been closed. Please review our {0} and contact {1} if you believe this is an error.",companyOrSchoolAccountDeactivated:"Your Company or School Account has been deactivated. Please review our {0} and contact {1} if you believe this is an error.",companyOrSchoolAccountClosed:"Your Company or School Account has been closed. Please review our {0} and contact {1} if you believe this is an error.",blockCreateAccount:"No account associated with the email address",accountCreationBlockedByPolicy:"Can't sign in with this email address",block:{individual:"Personal Accounts are not supported. Continue with a Company or School Account to access the service. {0} Learn more {1}",enterprise:"Company or School Accounts are not supported. Continue with a Personal Account to access the service. {0} Learn more {1}",federated:"Company or School Accounts are not supported. Continue with a Personal Account to access the service. {0} Learn more {1}"},invalidEmail:"Please enter an email address.",invalidLength:"The email address length should be between 6 and 60 characters.",incorrectEmail:"We don't have an account with that email address.",incorrectEmailWithLink:"We don't have an account with that email address. {0}Find your account{1} {2} or {3} {4}create a new account{5}",accountNotFound:"Check your email address or {0} create a new account {1}",passkeyFailed:"Passkey Sign-In Failed. Please use a different method to sign in.",socialIsDisabled:"Do you usually sign in with Facebook, Google or Apple? Enter your email below and we'll help you sign in."}},common:{continueWithEmail:"Continue with email",countries:{AF:"Afghanistan",AL:"Albania",DZ:"Algeria",AS:"American Samoa",AD:"Andorra",AO:"Angola",AI:"Anguilla",AQ:"Antarctica",AG:"Antigua and Barbuda",AR:"Argentina",AM:"Armenia",AW:"Aruba",AU:"Australia",AT:"Austria",AZ:"Azerbaijan",BS:"Bahamas",BH:"Bahrain",BD:"Bangladesh",BB:"Barbados",BY:"Belarus",BE:"Belgium",BZ:"Belize",BJ:"Benin",BM:"Bermuda",BT:"Bhutan",BO:"Bolivia",BA:"Bosnia and Herzegovina",BW:"Botswana",BR:"Brazil",IO:"British Indian Ocean",BN:"Brunei",BG:"Bulgaria",BF:"Burkina Faso",BI:"Burundi",KH:"Cambodia",CM:"Cameroon",CA:"Canada",CV:"Cape Verde",KY:"Cayman Islands",CF:"Central African Republic",TD:"Chad",CL:"Chile",CN:"China",CX:"Christmas Island",CC:"Cocos (Keeling) Islands",CO:"Colombia",KM:"Comoros",CG:"Congo, Republic of the",CK:"Cook Islands",CR:"Costa Rica",HR:"Croatia",CY:"Cyprus",CZ:"Czech Republic",CD:"Democratic Republic of the Congo",DK:"Denmark",DJ:"Djibouti",DM:"Dominica",DO:"Dominican Republic",TL:"East Timor",EC:"Ecuador",EG:"Egypt",SV:"El Salvador",GQ:"Equatorial Guinea",ER:"Eritrea",EE:"Estonia",ET:"Ethiopia",FK:"Falkland Islands (Malvinas)",FO:"Faroe Islands",FJ:"Fiji",FI:"Finland",FR:"France",GF:"French Guiana",PF:"French Polynesia",GA:"Gabon",GM:"Gambia",GE:"Georgia",DE:"Germany",GH:"Ghana",GI:"Gibraltar",GR:"Greece",GL:"Greenland",GD:"Grenada",GP:"Guadeloupe",GT:"Guatemala",GN:"Guinea",GW:"Guinea-Bissau",GY:"Guyana",HT:"Haiti",HN:"Honduras",HK:"Hong Kong SAR of China",HU:"Hungary",IS:"Iceland",IN:"India",ID:"Indonesia",IQ:"Iraq",IE:"Ireland",IL:"Israel",IT:"Italy",CI:"Ivory Coast (Cte d'Ivoire)",JM:"Jamaica",JP:"Japan",JO:"Jordan",KZ:"Kazakhstan",KE:"Kenya",KI:"Kiribati",KR:"Korea, South",KV:"Kosovo",KW:"Kuwait",KG:"Kyrgyzstan",LA:"Laos",LV:"Latvia",LB:"Lebanon",LS:"Lesotho",LR:"Liberia",LY:"Libya",LI:"Liechtenstein",LT:"Lithuania",LU:"Luxembourg",MO:"Macau SAR of China",MK:"Macedonia, Republic of",MG:"Madagascar",MW:"Malawi",MY:"Malaysia",MV:"Maldives",ML:"Mali",MT:"Malta",MH:"Marshall Islands",MQ:"Martinique",MR:"Mauritania",MU:"Mauritius",YT:"Mayotte",MX:"Mexico",FM:"Micronesia",MD:"Moldova",MC:"Monaco",MN:"Mongolia",ME:"Montenegro",MS:"Montserrat",MA:"Morocco",MZ:"Mozambique",MM:"Myanmar",NA:"Namibia",NR:"Nauru",NP:"Nepal",NL:"Netherlands",AN:"Netherlands Antilles",NC:"New Caledonia",NZ:"New Zealand",NI:"Nicaragua",NE:"Niger",NG:"Nigeria",NU:"Niue",NF:"Norfolk Island",NO:"Norway",OM:"Oman",PK:"Pakistan",PS:"Palestinian Territory",PA:"Panama",PG:"Papua New Guinea",PY:"Paraguay",PE:"Peru",PH:"Philippines",PN:"Pitcairn Island",PL:"Poland",PT:"Portugal",QA:"Qatar",RE:"Runion",RO:"Romania",RU:"Russia",RW:"Rwanda",SH:"Saint Helena",KN:"Saint Kitts and Nevis",LC:"Saint Lucia",PM:"Saint Pierre and Miquelon",VC:"Saint Vincent and the Grenadines",WS:"Samoa",SM:"San Marino",ST:"So Tome and Principe",SA:"Saudi Arabia",SN:"Senegal",RS:"Serbia",SC:"Seychelles",SL:"Sierra Leone",SG:"Singapor
                                                                                                                                                                    URL: https://auth.services.adobe.com/en_US/index.html?callback=https%3A%2F%2Fims-na1.adobelogin.com%2Fims%2Fadobeid%2Fdc-prod-virgoweb%2FAdobeID%2Ftoken%3Fredirect_uri%3Dhttps%253A%252F%252Facrobat.adobe.com%252Flink%252Fhome%252F%2523old_hash%253D%2526fr
                                                                                                                                                                    {
                                                                                                                                                                        "riskscore": 7,
                                                                                                                                                                        "reasons": "The URL 'https://auth.services.adobe.com/en_US/index.html' appears to be a legitimate Adobe subdomain, 'auth.services.adobe.com'. However, the query parameter 'callback' in the URL contains a URL that is not an Adobe domain, 'ims-na1.adobelogin.com'. This could indicate a potential typosquatting attempt. It is recommended to verify the authenticity of the URL before proceeding."
                                                                                                                                                                    }"
                                                                                                                                                                    https://auth.services.adobe.com/en_US/index.html?callback=https%3A%2F%2Fims-na1.adobelogin.com%2Fims%2Fadobeid%2Fdc-prod-virgoweb%2FAdobeID%2Ftoken%3Fredirect_uri%3Dhttps%253A%252F%252Facrobat.adobe.com%252Flink%252Fhome%252F%2523old_hash%253D%2526fr
                                                                                                                                                                    URL: https://auth.services.adobe.com/en_US/index.html?callback=https%3A%2F%2Fims-na1.adobelogin.com%2Fims%2Fadobeid%2Fdc-prod-virgoweb%2FAdobeID%2Ftoken%3Fredirect_uri%3Dhttps%253A%252F%252Facrobat.adobe.com%252Flink%252Fhome%252F%2523old_hash%253D%2526fr
                                                                                                                                                                    {
                                                                                                                                                                    "riskscore": 2,
                                                                                                                                                                    "reasons": "The JavaScript code and URL provided do not appear to be malicious at first glance. The JavaScript code is adding a load event listener to a CSS link element and setting its 'rel' attribute to 'stylesheet' if it hasn't been set already. This is not inherently malicious and could be used for legitimate purposes such as lazy loading of CSS. The URL provided is for a subdomain of Adobe's authentication service, which is a legitimate domain. However, it is always important to thoroughly examine the context in which the code is running and the behavior of the website to ensure that it is not being used for malicious purposes. A risk score of 2 is given because, based on the provided information, the code and URL do not appear to be malicious, but further investigation is recommended."
                                                                                                                                                                    }"
                                                                                                                                                                    var cssLink = document.getElementById("css-link");cssLink.addEventListener("load", function cssOnloadHandler() {this.setAttribute("rel", "stylesheet");this.removeEventListener("load", cssOnloadHandler);});window.addEventListener("load", function() {if (cssLink.getAttribute("rel") !== "stylesheet") {cssLink.setAttribute("rel", "stylesheet");}});
                                                                                                                                                                    URL: https://auth.services.adobe.com/en_US/index.html?callback=https%3A%2F%2Fims-na1.adobelogin.com%2Fims%2Fadobeid%2Fdc-prod-virgoweb%2FAdobeID%2Ftoken%3Fredirect_uri%3Dhttps%253A%252F%252Facrobat.adobe.com%252Flink%252Fhome%252F%2523old_hash%253D%2526from_im
                                                                                                                                                                    ```json
                                                                                                                                                                    {
                                                                                                                                                                      "phishing_score": 2,
                                                                                                                                                                      "brands": "Adobe Acrobat",
                                                                                                                                                                      "phishing": false,
                                                                                                                                                                      "suspicious_domain": false,
                                                                                                                                                                      "has_loginform": true,
                                                                                                                                                                      "has_captcha": false,
                                                                                                                                                                      "setechniques": false,
                                                                                                                                                                      "reasons": "The URL contains 'adobe.com' and 'adobelogin.com' which are legitimate domains associated with Adobe. The URL parameters and structure, although complex, are consistent with legitimate Adobe authentication flows. The image shows a typical Adobe sign-in page with options to log in via Google, Facebook, and Apple, which is a common practice for many legitimate sites. There is no evidence of typical phishing tactics such as misspelled domain names or urgent language urging immediate action. The site appears to be a legitimate Adobe login page."
                                                                                                                                                                    }
                                                                                                                                                                    No context
                                                                                                                                                                    No context
                                                                                                                                                                    No context
                                                                                                                                                                    No context
                                                                                                                                                                    No context
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (41570), with no line terminators
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):41570
                                                                                                                                                                    Entropy (8bit):5.286973939072438
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:768:iLkHDY7yLVCIgLJwNEkqPtnSDjkFYEaDjkFYEZ:XM7yhCDDj
                                                                                                                                                                    MD5:3906A972664DF82B5712A30C6DC117A9
                                                                                                                                                                    SHA1:70B2D0DCF8EC6A7FB5FD1D81D7E69A10311DE199
                                                                                                                                                                    SHA-256:C6C133E4DAAF8BCBBED3A07992A39411356947736D8B65CD382B066B8B0277DE
                                                                                                                                                                    SHA-512:3CF67E632FE88803D327F8C23EB7A5C2BA819A212789DCB63F3837517B964703551701DCDBE650C45FFD8868F9B44AD797904286D1409A7376106602D57C4A60
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Reputation:low
                                                                                                                                                                    URL:https://commerce.adobe.com/store/_next/static/chunks/2952-ebe78e00ee4fb25c40f0.js
                                                                                                                                                                    Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[2952],{32952:function(e,t,n){var r=n(67294),o=n(85893),i=n(11065),c=n(64063),a=function(){throw new Error("You forgot to wrap your component in <FpjsProvider>.")},u={getVisitorData:a,clearCache:a},s=r.createContext(u),f=function(e,t){return(f=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(e,t){e.__proto__=t}||function(e,t){for(var n in t)Object.prototype.hasOwnProperty.call(t,n)&&(e[n]=t[n])})(e,t)};var l=function(){return(l=Object.assign||function(e){for(var t,n=1,r=arguments.length;n<r;n++)for(var o in t=arguments[n])Object.prototype.hasOwnProperty.call(t,o)&&(e[o]=t[o]);return e}).apply(this,arguments)};function p(e,t){var n={};for(var r in e)Object.prototype.hasOwnProperty.call(e,r)&&t.indexOf(r)<0&&(n[r]=e[r]);if(null!=e&&"function"===typeof Object.getOwnPropertySymbols){var o=0;for(r=Object.getOwnPropertySymbols(e);o<r.length;o++)t.indexOf(r[o])<0&&Object.prototype.propertyIsEnumerable.call(e,r[o])&&(n[r[o]
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):1310048
                                                                                                                                                                    Entropy (8bit):5.527142414920287
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:24576:r7hzMLU8apZpwjcIRVc6ubSQ2SlcjG2gmXHDIhqj:rDyWZmXHchqj
                                                                                                                                                                    MD5:0220C42BEAC08E4B8EBCD52CB0CBA652
                                                                                                                                                                    SHA1:47B4C733EBE5AE21E381737F11F7820F97A49A0B
                                                                                                                                                                    SHA-256:B302CADE3F2BF9A2598E64C765DCCAB8521B8E441095EBC7822AFE3A90C7EB48
                                                                                                                                                                    SHA-512:5175FB05E00ECB98885401699B08B75039817DCFD8F160DE1698DCCF2ACADF9494BB6DD015A2EFA641FCF5D9E2CED710BB5F4F5E6A37F4A9B01C6B6FEC873D07
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Reputation:low
                                                                                                                                                                    URL:https://commerce.adobe.com/store/_next/static/chunks/7985-2d91de0fc742caf839f6.js
                                                                                                                                                                    Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[7985],{17985:function(e,t,r){"use strict";t.__esModule=!0,t.DIRECTORY_DRAG_TYPE=t.useDragAndDrop=t.SSRProvider=t.useNumberFormatter=t.useMessageFormatter=t.useLocalizedStringFormatter=t.useLocale=t.useFilter=t.useDateFormatter=t.useCollator=t.VisuallyHidden=t.useTreeData=t.useListData=t.useAsyncList=t.Section=t.Item=t.Well=t.View=t.Header=t.Footer=t.Content=t.TooltipTrigger=t.Tooltip=t.lightTheme=t.defaultTheme=t.darkTheme=t.TextField=t.TextArea=t.TagGroup=t.TabPanels=t.TabList=t.Tabs=t.Cell=t.Row=t.Column=t.TableBody=t.TableHeader=t.TableView=t.Text=t.Keyboard=t.Heading=t.Switch=t.StatusLight=t.SearchField=t.Slider=t.RangeSlider=t.RadioGroup=t.Radio=t.useProvider=t.Provider=t.ProgressCircle=t.ProgressBar=t.Picker=t.NumberField=t.Meter=t.MenuTrigger=t.Menu=t.ActionMenu=t.ListView=t.ListBox=t.Link=t.LabeledValue=t.repeat=t.minmax=t.fitContent=t.Grid=t.Flex=t.Image=t.InlineAlert=t.IllustratedMessage=t.Icon=t.Form=t.Divider=t.TimeFi
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):1395
                                                                                                                                                                    Entropy (8bit):5.208290651600866
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:24:tsWIKcRjJhKjY5AV8LVM3xjMAQilUK4clMMAk2iIlXQLxGMA9boilT7OQw/acW/E:fITjVKVUYpQvK47PBOm9cs3wSTW8m
                                                                                                                                                                    MD5:02AC94A5A07350ADB0D698C5064D4E1B
                                                                                                                                                                    SHA1:CD1777F9A9FC8C7D764C6538F8A0610B6E9F2829
                                                                                                                                                                    SHA-256:52CFE86EC6730241C530C5617099657F9B7561994CD257E50ACA4E60737851FD
                                                                                                                                                                    SHA-512:90D090E2A4DC7951DBA3526E625DB0C96DA913E18E91867A51D1CAB21CC63F4B93DC3CBF1ECE258549EAB10C8E1E6F66A37427C49E51537CE64CCA907AE5EABE
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Reputation:low
                                                                                                                                                                    URL:https://auth.services.adobe.com/img/social/sml-google-logo.svg
                                                                                                                                                                    Preview:<svg id="Button_-_Google" data-name="Button - Google" xmlns="http://www.w3.org/2000/svg" width="50" height="50" viewBox="0 0 50 50">. <rect id="Background" width="50" height="50" rx="25" fill="#fff"/>. <g id="Group_69890" data-name="Group 69890" transform="translate(13 10.771)">. <g id="logo_googleg_48dp" transform="translate(0 2.228)">. <path id="Shape" d="M20.52,9.818A13.788,13.788,0,0,0,20.3,7.364H9v4.642h6.458a5.52,5.52,0,0,1-2.395,3.622v3.011h3.878a11.7,11.7,0,0,0,3.578-8.82Z" transform="translate(3 2.455)" fill="#4285f4" fill-rule="evenodd"/>. <path id="Shape-2" data-name="Shape" d="M11.681,20.43a11.456,11.456,0,0,0,7.942-2.907l-3.878-3.011a7.24,7.24,0,0,1-10.778-3.8H.957v3.109A12,12,0,0,0,11.681,20.43Z" transform="translate(0.319 3.57)" fill="#34a853" fill-rule="evenodd"/>. <path id="Shape-3" data-name="Shape" d="M5.285,12.627a7.094,7.094,0,0,1,0-4.56V4.958H1.276a12.015,12.015,0,0,0,0,10.778l4.009-3.109Z" transform="translate(0 1.653)" fill="#fbbc05" fill-rul
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (40970)
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):41026
                                                                                                                                                                    Entropy (8bit):5.365077842775351
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:768:oYZB/kjtGPXcvOkp3VFhRCJpoOTCY7iSxaSiMqCYf0u9VY6zagBc/XFk1ILPHE+y:oYZNXZ+Wrn9xLibCYLPnAqKmMq4Vrufz
                                                                                                                                                                    MD5:5B4CD1EB8A20BC341798B344D2F34C42
                                                                                                                                                                    SHA1:0652EA08EBBDC9333ECB726A792FFEEB35259DDB
                                                                                                                                                                    SHA-256:B3E65F1FB050D553A631A77CC986F6DB76B34A15406E974B12EA06DEA2049D8C
                                                                                                                                                                    SHA-512:7CE87B3243EB56A22914415CDF9492DECF78333F3A991D92AE04EC134D99431AE69A204567DFA4BC48680EE8A4D65DF828451A4A75FBC66C38D3FE941871E533
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Reputation:low
                                                                                                                                                                    URL:https://acrobat.adobe.com/dc-pdfverbs-web/3.17.1_4.845.0/lifecycle-bootstrap.js
                                                                                                                                                                    Preview:(self["webpackJsonp-pdfverbs-web"]=self["webpackJsonp-pdfverbs-web"]||[]).push([[830],{wPbL:(e,t,s)=>{"use strict";s.d(t,{Z:()=>y});var o=s("YWiy"),a=s("Zm2D"),i=s("PZ3W"),n=s.n(i),r=s("plsW"),c=s("/hLX"),l=s.n(c),d=s("hy3F"),p=s("KqFk"),u=s("zEjh"),g=s("8ITD"),h=s("POro"),__awaiter=function(e,t,s,o){return new(s||(s=Promise))((function(a,i){function fulfilled(e){try{step(o.next(e))}catch(e){i(e)}}function rejected(e){try{step(o.throw(e))}catch(e){i(e)}}function step(e){e.done?a(e.value):function adopt(e){return e instanceof s?e:new s((function(t){t(e)}))}(e.value).then(fulfilled,rejected)}step((o=o.apply(e,t||[])).next())}))};const hooks_useLoadProviders=e=>{const[t,s]=(0,o.useState)([]),[a,i]=(0,o.useState)(!1);return(0,o.useEffect)((()=>{__awaiter(void 0,void 0,void 0,(function*(){const t=e.map((e=>r.providers[e]())),o=yield Promise.all(t);s(o),i(!0)}))}),[]),[t,a]};var b=s("ZEvA"),f=s("U8dO"),w=s("1IVy"),v=s("Kh11"),m=s.n(v);const AddFilesLink_AddFilesLink=e=>{let{className:t,dropi
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):431674
                                                                                                                                                                    Entropy (8bit):5.494573831582297
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:12288:udLABDLflPmJ8QaGptpwYIHN/rxwsiBuS:HBDLflPmJ8QaGptpwYIHN/rxwsib
                                                                                                                                                                    MD5:A23D6E4AE20E4F98D5C6398CB119200A
                                                                                                                                                                    SHA1:03A1676BEA00AE9730A068F201762B68145386EA
                                                                                                                                                                    SHA-256:3495323AA26FDAC256E2410F919CA4693973BF43634749095D0FCAB400017EED
                                                                                                                                                                    SHA-512:1BC1889F0BA5F7AF5652A5506DAAFAC179B5936D0463A2E36D958DD031942E86C146042CA049C29EA954006D398C0C95856A6724471A2734AB292503F2AF4688
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Reputation:low
                                                                                                                                                                    URL:https://acrobat.adobe.com/dc-files2-dropin/3.17.1_2.287.0/bootstrap.js
                                                                                                                                                                    Preview:(()=>{var e,t,n,r,i={rGn5:(e,t,n)=>{"use strict";t.j=function A4uRemoveCircle(e){var t=_extends({},e);return r.default.createElement("svg",_extends({viewBox:"0 0 36 36"},t,t),r.default.createElement("path",{fillRule:"evenodd",d:"M18,2A16,16,0,1,0,34,18,16,16,0,0,0,18,2ZM28,19a1,1,0,0,1-1,1H9a1,1,0,0,1-1-1V17a1,1,0,0,1,1-1H27a1,1,0,0,1,1,1Z"}))};var r=function _interopRequireDefault(e){return e&&e.__esModule?e:{default:e}}(n("YWiy"));function _extends(){return _extends=Object.assign?Object.assign.bind():function(e){for(var t=1;t<arguments.length;t++){var n=arguments[t];for(var r in n)Object.prototype.hasOwnProperty.call(n,r)&&(e[r]=n[r])}return e},_extends.apply(this,arguments)}},icMi:(e,t,n)=>{"use strict";t.P=function A4uStar(e){var t=_extends({},e);return r.default.createElement("svg",_extends({viewBox:"0 0 36 36"},t,t),r.default.createElement("path",{fillRule:"evenodd",d:"M18.477.593,22.8,12.029l12.212.578a.51.51,0,0,1,.3.908l-9.54,7.646,3.224,11.793a.51.51,0,0,1-.772.561L18,26.805,
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (65456)
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):771052
                                                                                                                                                                    Entropy (8bit):5.460294579371247
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:6144:Fugrf26bWT4hhbazeFb+1xqXhy+2M+SBFmMd7GOdTT:0yaSy1xq0+zGm
                                                                                                                                                                    MD5:27DADCA6C7371B507C112A15A7302ED2
                                                                                                                                                                    SHA1:ED47922CB60ABFB80B63EF7166D0112DB2508169
                                                                                                                                                                    SHA-256:68EEEF825575C7D9E390568D7C83126CC4B0DE3B545256F65CF621D1CC138123
                                                                                                                                                                    SHA-512:602865E73B47FFDD57448901E77362159C01DC6F5C9E9D24C25E162D21C669D67D64C57392CEA7D4470271AED83D9F15C27BFE6AF45B7C6C2837F79CA4142B4A
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Reputation:low
                                                                                                                                                                    URL:https://acrobat.adobe.com/dc-marketing/3.22.5_2.459.0/edit-billing-app-chunk.js
                                                                                                                                                                    Preview:/*! For license information please see edit-billing-app-chunk.js.LICENSE.txt */.(self["webpackJsonp-marketing"]=self["webpackJsonp-marketing"]||[]).push([[198],{MWqy:(r,s,l)=>{"use strict";s.d=function A4uAlert(r){var s=_extends({},r);return y.default.createElement("svg",_extends({viewBox:"0 0 36 36"},s,s),y.default.createElement("path",{fillRule:"evenodd",d:"M17.127,2.579.4,32.512A1,1,0,0,0,1.272,34H34.728a1,1,0,0,0,.872-1.488L18.873,2.579A1,1,0,0,0,17.127,2.579ZM20,29.5a.5.5,0,0,1-.5.5h-3a.5.5,0,0,1-.5-.5v-3a.5.5,0,0,1,.5-.5h3a.5.5,0,0,1,.5.5Zm0-6a.5.5,0,0,1-.5.5h-3a.5.5,0,0,1-.5-.5v-12a.5.5,0,0,1,.5-.5h3a.5.5,0,0,1,.5.5Z"}))};var y=function _interopRequireDefault(r){return r&&r.__esModule?r:{default:r}}(l("YWiy"));function _extends(){return _extends=Object.assign?Object.assign.bind():function(r){for(var s=1;s<arguments.length;s++){var l=arguments[s];for(var y in l)Object.prototype.hasOwnProperty.call(l,y)&&(r[y]=l[y])}return r},_extends.apply(this,arguments)}},PqVL:(r,s,l)=>{"use st
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (9311)
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):9366
                                                                                                                                                                    Entropy (8bit):5.177867531766508
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:192:6hxRhiNJRbrySasDx5hygF5+/uSvVTNIlgUqOEObecJXGI3YsvdVB21CuiuaBXhi:yRhiNryWDxjygi/uKVTSlgUUI3YYdVB2
                                                                                                                                                                    MD5:05616E808988C14EEBB4984FE9364C64
                                                                                                                                                                    SHA1:4C5699E28D27295794B526D8E606F6CCE51CF2F7
                                                                                                                                                                    SHA-256:FB6A1D4A46A4BA0F3ACF3C57DE19B77FA3ED0E7B0575E59F0C1FDD192207FA1F
                                                                                                                                                                    SHA-512:54161595E148D60F8F3EC2004F2768C9AB56A1DC8978AA870743E8935E32D2D8BEE80087ED1CB5B7BFCAB6CF12F9B49E91C89F6DFF1996ACADB5B2C0FB3EE49F
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Reputation:low
                                                                                                                                                                    URL:https://acrobat.adobe.com/dc-global-nav-dropin/3.19.1_3.323.0/focus-region-chunk.js
                                                                                                                                                                    Preview:"use strict";(self["webpackJsonp-global-nav"]=self["webpackJsonp-global-nav"]||[]).push([[396],{EptA:(e,t,r)=>{r.r(t),r.d(t,{default:()=>FocusRegionProvider});var i=r("nia0"),o=r("plsW"),n=r("1UgG");const s=class CyclicCounter{constructor(){let e=arguments.length>0&&void 0!==arguments[0]?arguments[0]:Number.MAX_SAFE_INTEGER;if(this.counter=-1,this.upperLimit=Number.MAX_SAFE_INTEGER,null===e||e<0)throw new RangeError("Argument 'upperLimit' must be a positive number.");this.upperLimit=e}get value(){return this.counter}get max(){return this.upperLimit-1}increment(){let e=arguments.length>0&&void 0!==arguments[0]?arguments[0]:1;if(e<1)throw new RangeError(`Parameter 'value' (${e}) must be a positive number.`);return this.counter=(this.counter+e)%this.upperLimit,this.counter}decrement(){let e=arguments.length>0&&void 0!==arguments[0]?arguments[0]:1;if(e<1)throw new RangeError(`Parameter 'value' (${e}) must be a positive number.`);this.counter=this.counter<0?0:this.counter;const t=this.count
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):96
                                                                                                                                                                    Entropy (8bit):5.49335846406
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:3:jm7Eiia/f9RrXOcfzjFLCBdoBE5ITbY:q7Ev0fzXO8zjxC/omSbY
                                                                                                                                                                    MD5:F5A2F5A220CEAEBBFB43409F3172EFC2
                                                                                                                                                                    SHA1:723DBA74E67245B8EC400A517A6CE933FC2FF02D
                                                                                                                                                                    SHA-256:17623DAFBE720EF93809F897D158B6069B99D19AE86414808615BA902E6C0AD0
                                                                                                                                                                    SHA-512:589620E5584F2B755CB6CF90D3CE2500B25FD222A3A096E9D3A2ABFDC5A3EE3F6C526CC70B5FD63DA6F90389169F280781DCD4F4D0697F7329A622CBD35A2A62
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Reputation:low
                                                                                                                                                                    URL:https://use1.fptls.com/?q=dSMHmEUM9QSIKQm9iy0W
                                                                                                                                                                    Preview:GYsZc2JgXWfo6DwBpmfNer3xcpNQtP0XssNrsP8yXXVhkWbDvo5YEYoQunLId9A2Ftl6lC8f6J/w0QL3OBqo5GlnZ5dnBg==
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (5469)
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):5516
                                                                                                                                                                    Entropy (8bit):5.277802294592588
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:96:eefJVKud/li8Of20hmi4DL8odlFW1jAOE4HDgE5Z3AZyFsHvCcV:xfJVhu4/Fkyro8vCk
                                                                                                                                                                    MD5:E1354CC144920EEC370883FDEAD3DBFB
                                                                                                                                                                    SHA1:F5BB032E1E11765E75144D06A9C23C4456CDC97B
                                                                                                                                                                    SHA-256:A6B337DB9B073D653D0A47149DEEF00462AB8168367B7CA8117DC615A4F9020A
                                                                                                                                                                    SHA-512:4F789F519F46A3AAB86D33D1E6B50C4477348577287377C283B31F426B3EB9943D447E08187D563AD60904ED43F72897796BF9254928464D0C054834FA1927D9
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Reputation:low
                                                                                                                                                                    URL:https://acrobat.adobe.com/dc-home2-dropin/3.22.5_2.817.0/2101-chunk.js
                                                                                                                                                                    Preview:"use strict";(self["webpackJsonp-home2"]=self["webpackJsonp-home2"]||[]).push([[2101],{KOJY:(t,o,e)=>{e.d(o,{Q3:()=>getToolsTiles,Ty:()=>getDialogContent,db:()=>getLearnTiles,fY:()=>getHomeBannerStyles,zW:()=>getIconSrc});var n=e("plsW");const l=n.logging.getLogger("PersonalizationUtil"),i={TOOL:"TOOL",LEARN:"LEARN"};function getHomeBannerStyles(t){const o=t.containers&&t.containers[0];let e,n,l,i,r,d,a;if(o&&o.data){const t=JSON.parse(o.data);if(e={backgroundColor:t.backgroundColor},n=t.expanded,l=t.collapsed,n){var c,u,g,s,v,h,f,y,p,C,b,P,k,T,x,S,L,B,F,m,O,z,N,J,w,R;if(n.leftPod)i={header:{styles:{color:n.leftPod.headerFontColor,fontSize:n.leftPod.headerFontSize},text:n.leftPod.headerText},body:{styles:{color:n.leftPod.bodyFontColor,fontSize:n.leftPod.bodyFontSize},text:n.leftPod.bodyText},cta:{styles:{backgroundColor:null===(c=n.leftPod.cta)||void 0===c||null===(u=c.ctaButton)||void 0===u?void 0:u.ctaBackgroundColor,borderColor:null===(g=n.leftPod.cta)||void 0===g||null===(s=g.ctaBu
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):1056
                                                                                                                                                                    Entropy (8bit):4.68221535190692
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:12:U9s9DXb1LEveG/dHeKWs8H7RHCERiueMlYM5D1Vd9DRRmdMunVjLJ5HNjLKRhjLj:66LIvHGs7xg7z3RRFunVjtQBQ4CRGT
                                                                                                                                                                    MD5:10A54A7FBF8FE4FD1E5854ECD39A9CC3
                                                                                                                                                                    SHA1:2F559398DF91DAEFBDECA2A53FD96FD359384B95
                                                                                                                                                                    SHA-256:B2250FE6845FC083E47D32F698A546B10733CBA7A5E60A76BC8EA62C5B839C4F
                                                                                                                                                                    SHA-512:602E3E87FDB5F934F9B0C31A286CEB33202685F80C65B0497CED6FEFF6AFAEDD2741E5DAF566DA24103030F650D6359F9FB34A58B16515E95F665DBA6D97E67E
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Reputation:low
                                                                                                                                                                    URL:https://commerce.adobe.com/store/iframe/preload.js
                                                                                                                                                                    Preview:/**********************************************************************. * ADOBE CONFIDENTIAL. * ___________________. *. * Copyright 2022 Adobe. * All Rights Reserved.. *. * NOTICE: All information contained herein is, and remains. * the property of Adobe and its suppliers, if any. The intellectual. * and technical concepts contained herein are proprietary to Adobe. * and its suppliers and are protected by all applicable intellectual. * property laws, including trade secret and copyright laws.. * Dissemination of this information or reproduction of this material. * is strictly forbidden unless prior written permission is obtained. * from Adobe.. ***********************************************************************/..(function () {. const s = document.getElementById('ucv3-preload-script').src;. const i = document.createElement('iframe');. i.style.visibility = 'hidden';. i.style.height = '0px';. i.style.width = '0px';. i.style.position = 'absolute';. i.src = s.replace('/preload.
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):432386
                                                                                                                                                                    Entropy (8bit):5.561048196576133
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:6144:zbotIEo2ltZjqWzJhEWRRYhiSM3ZYf18XrzW8s40Dk8XXlOXRKp1V0:zbotbo6tl9RRYkSM3tz240Dk+CF
                                                                                                                                                                    MD5:7A572E60E0CABE0AFD298433ADC29DB3
                                                                                                                                                                    SHA1:1656874003CE21CE418B3C51588414122C22591A
                                                                                                                                                                    SHA-256:62D310828F6E69D01D4E9661278D31D4A9C37BAE834BFC460A2B9435C248F46D
                                                                                                                                                                    SHA-512:DF2EA213E4E7DF7F24C81B0626086C6F6A1213146D7A5D16A3B2B5472ED364A13898FAC6B86EDD9C90DC88D6F976F580653A151FE1E4BAFFCD1CE0763BB7C374
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Reputation:low
                                                                                                                                                                    URL:https://commerce.adobe.com/store/_next/static/chunks/7641-f66b9028a2ec1a7cda70.js
                                                                                                                                                                    Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[7641],{53359:function(e,t){!function(e,t){for(var n in t)e[n]=t[n]}(t,function(e){var t={};function n(r){if(t[r])return t[r].exports;var a=t[r]={i:r,l:!1,exports:{}};return e[r].call(a.exports,a,a.exports,n),a.l=!0,a.exports}return n.m=e,n.c=t,n.d=function(e,t,r){n.o(e,t)||Object.defineProperty(e,t,{configurable:!1,enumerable:!0,get:r})},n.r=function(e){Object.defineProperty(e,"__esModule",{value:!0})},n.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return n.d(t,"a",t),t},n.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},n.p="",n.w={},n(n.s="./src/cnpj.js")}({"./src/cnpj.js":function(e,t,n){"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t.verifierDigit=i,t.format=l,t.strip=u,t.isValid=function(e,t){var n=u(e,t);if(!n)return!1;if(14!==n.length)return!1;if(r.includes(n))return!1;var a=n.substr(0,12);return a+=i(a),(a+=i(a)).substr(-2)===n.substr(-2)},t.generat
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:WebAssembly (wasm) binary module version 0x1 (MVP)
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):1048576
                                                                                                                                                                    Entropy (8bit):7.174393217333474
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:24576:BRfb72/4nazggEh8jCcwUsv4wtEvzU42JFQ4j6:BRXpalEh8DVsvBtegJF36
                                                                                                                                                                    MD5:B791E948EDB13A71FDB5B8D5014E1084
                                                                                                                                                                    SHA1:7FB4424B89D61BE00B3964190A953200466EDAC2
                                                                                                                                                                    SHA-256:243EF054F480263B18089663EE3BDF54F179971D2246EB1AC276275B2A4EB6F4
                                                                                                                                                                    SHA-512:401D5CF7A2FFB29BCAA7B222B05B6A70C9B67729DA93650D84AF2D31B099A623345157C03D488597C1679CD40789F26316C4586E9BC4E54FE44865D15C7D2E73
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Reputation:low
                                                                                                                                                                    URL:https://acrobat.adobe.com/dc-rendition-provider/3.19.2_6.55.0/AJS/build/libcld_we.wasm:2f768d23bdc720:0
                                                                                                                                                                    Preview:.asm.......dylink.0...`.......`......`.....`....`...`....`..`.....`.........`......`.......`.......`...........`........`..........`................`.................:.envD_ZNSt3__26vectorIN4CLD211ResultChunkENS_9allocatorIS2_EEE8__appendEm...env._ZdlPv...env.strcmp...env.fiprintf...envK_ZNSt3__212basic_stringIcNS_11char_traitsIcEENS_9allocatorIcEEE9push_backEc...env.fwrite...env.memcpy...env.strchr...env.strlen...env.memset...env._Znam...env.memmove...env._ZdaPv...env._Znwm...envK_ZNSt3__212basic_stringIcNS_11char_traitsIcEENS_9allocatorIcEEE6appendEPKcm...envJ_ZNSt3__212basic_stringIcNS_11char_traitsIcEENS_9allocatorIcEEE6appendEPKc...env.siprintf...envI_ZNSt3__212basic_stringIcNS_11char_traitsIcEENS_9allocatorIcEEE6appendEmc...env.fputs...env.__cxa_allocate_exception...env.__cxa_free_exception...env.__cxa_throw...env._ZNSt11logic_errorC2EPKc...envH_ZNKSt3__212basic_stringIcNS_11char_traitsIcEENS_9allocatorIcEEE4findEcm...env.strncpy...env.memchr...env.memcmp...env._ZNSt20bad_array_
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):748
                                                                                                                                                                    Entropy (8bit):4.660933852975397
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:12:t4NlfPGECSOn7QVP8B/HaqhAX7dU2SHalK3eRVnzKmQweoxGIJeJMcfNr77JBTyn:t4NlfPGjn7h1HaqAX7dtRK+Jz9eoxdJL
                                                                                                                                                                    MD5:4C5A5A172465BEFD580445C07F70F2F0
                                                                                                                                                                    SHA1:8FAF7BDA342FC570795E46B6DD908AFE3BB49B8F
                                                                                                                                                                    SHA-256:14C7E9928FABB3ACF7BC07024069E2ACDAED31BC66EBDCB1FCA8E38D27B8037F
                                                                                                                                                                    SHA-512:F6B05E5116FABA49803BCE3F5731CDA12C8E9CD60A984F8515800B1276ED3025671E9A40F1254380140C6C9F97CAA5BE4B79DDBB5180294DED3761357ED64306
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Reputation:low
                                                                                                                                                                    URL:https://auth.services.adobe.com/img/social/round/apple.svg
                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" width="28" height="28" viewBox="0 0 26.034 32"><g transform="translate(0 0)"><path d="M31.354,22.608a7.272,7.272,0,0,1,3.463-6.1,7.444,7.444,0,0,0-5.865-3.171c-2.468-.259-4.86,1.477-6.117,1.477-1.282,0-3.218-1.451-5.3-1.408a7.811,7.811,0,0,0-6.573,4.009c-2.842,4.921-.722,12.152,2,16.129,1.362,1.948,2.954,4.123,5.037,4.046,2.038-.085,2.8-1.3,5.26-1.3,2.438,0,3.152,1.3,5.277,1.251,2.187-.035,3.565-1.956,4.88-3.922a16.109,16.109,0,0,0,2.231-4.544,7.027,7.027,0,0,1-4.29-6.465Z" transform="translate(-9.609 -5.59)"/><path d="M23.551,12.976a7.16,7.16,0,0,0,1.638-5.13,7.285,7.285,0,0,0-4.714,2.439,6.813,6.813,0,0,0-1.681,4.94A6.024,6.024,0,0,0,23.551,12.976Z" transform="translate(-5.82 -7.847)"/></g></svg>.
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:troff or preprocessor input, ASCII text, with very long lines (7656)
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):66464
                                                                                                                                                                    Entropy (8bit):5.050281079221053
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:384:FKf1oRoy/SFWwD2/sC7BPoobaj6WacO1crMUc3K+6lAEw0o1umTgPYKxms+a5mNG:FKfny/uW82/HMo6j7sL06croMca
                                                                                                                                                                    MD5:CA344841298EEDD995DB0268E6DAE183
                                                                                                                                                                    SHA1:31057C6C81ADEFA4796A7931AAA48553C5C09ABA
                                                                                                                                                                    SHA-256:11F0D5166D3992C0FB0FDEF41A0A943C8BCF1FF631306C9A2330FF476D62ADF5
                                                                                                                                                                    SHA-512:5C291DBD61E85ABD6FB88B7BC853A51B80B909D0E7316BCCFCF08701EEB8AD8D7C61947734755F54A3B2C77F5F1F87CFA8FD5FA511635ADF802BFB837F2508BE
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Reputation:low
                                                                                                                                                                    URL:https://acrobat.adobe.com/dc-core/3.27.1/dc-extras.css
                                                                                                                                                                    Preview:.spectrum-Alert{position:relative;display:inline-block;box-sizing:border-box;min-width:368px;min-height:38px;margin:8px 0;padding:20px;border-width:2px;border-style:solid;border-radius:4px}.spectrum-Alert-icon{position:absolute;display:block;top:20px;right:20px}.spectrum-Alert-header{display:inline-block;height:auto;min-height:0;margin:0;padding:0 30px 0 0;font-size:14px;font-weight:700;font-style:normal;line-height:14px;text-transform:none}.spectrum-Alert-content{display:block;margin:8px 0 0;padding:0;font-size:14px;word-wrap:break-word}.spectrum-Alert-footer{display:block;text-align:right;padding-top:.5rem}.spectrum-Alert-footer:empty{display:none}.spectrum-Alert-footer .spectrum-Button{margin-right:0;margin-left:.75rem}..spectrum--light .spectrum-Alert{background-color:#fff;color:#6e6e6e}.spectrum--light .spectrum-Alert-header{color:#2c2c2c}.spectrum--light .spectrum-Alert-content{color:#6e6e6e}.spectrum--light .spectrum-Alert--info{border-color:#2680eb}.spectrum--light .spectrum-Al
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (29605), with no line terminators
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):29605
                                                                                                                                                                    Entropy (8bit):5.412877852759421
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:768:vQUR5DCEeMuy3Ei49zBjwcqPP+WDxWKUa63KQX:derNuJ6aq
                                                                                                                                                                    MD5:95C8E4D9260039E0A7C048A11F4163BB
                                                                                                                                                                    SHA1:457E364427CD42D68952AF67C1877914452839CC
                                                                                                                                                                    SHA-256:F715BC0ECE7EE5AA3E8C0D7942FE9A9941960CF54581BB148A897CB679F1174D
                                                                                                                                                                    SHA-512:9C8B19AB07C41BF9E862B49EFBBC9BFFA88813CD6BF0C7C142731C7491E10C5B928266754DFDDB0A4A2CCD4D85994B451BA0843177EED8D6FF3952AEE5ECAFE9
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Reputation:low
                                                                                                                                                                    URL:https://commerce.adobe.com/store/_next/static/chunks/8814-4979c9c689e5c53807ea.js
                                                                                                                                                                    Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[8814],{87437:function(e,t,n){"use strict";n.d(t,{j:function(){return _},J:function(){return E}});var a=n(40942),r=n(36329),o=n(17985),i=n(89667),l=n(30652),c=n(67294);const s=({backgroundImage:e,imageHeight:t,viewMode:n,offerType:a})=>{let r=t-30;return a===i.m_.Base&&(r=.6*t),c.createElement(c.Fragment,null,e&&n===l.w.DESKTOP&&c.createElement(o.View,{margin:"auto"},c.createElement("div",{role:"presentation"},c.createElement(o.Image,{src:e,height:r,alt:""}))))};var d=n(89724),m=n(5867),u=n(70558),p=n(13452),f=n(59350),y=n(94184),T=n.n(y);n(84545);var b={banner:"Banner__banner___3Po1T",contentContainer:"Banner__contentContainer___36cUB",bannerHeader:"Banner__bannerHeader___1E_zm",networkBannerHeader:"Banner__networkBannerHeader___3ufwe",bannerDescription:"Banner__bannerDescription___3qFYJ",mobileBanner:"Banner__mobileBanner___wo04Z",cardGradient:"Banner__cardGradient___2U3CP",nudgeBanner:"Banner__nudgeBanner___3y4_d",bannerDescrip
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:HTML document, ASCII text, with very long lines (30711)
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):656189
                                                                                                                                                                    Entropy (8bit):5.156724026781283
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:3072:3fpAwmLGFKZFKerIXHwZNkqsolGdMGkeEpfM1Pz6XgzoMfDhgTx8:3fwvrIXHwZ/0Mtu1PzCgzoMrE8
                                                                                                                                                                    MD5:A08AB4B369DEBE4726BB7ABD941A8958
                                                                                                                                                                    SHA1:3869E495AA3F4B3FEEB1C38B9652B7939B7F2E56
                                                                                                                                                                    SHA-256:ECB46B4E45F1D1CC6239E68AC9A75CBAA75781A68270B8EF37507948ED6B9440
                                                                                                                                                                    SHA-512:7F67E16C721667D34416FCCC964267E8B901D7F39111BFF6B1D521DF79CBB643B9D678E5DAD9CD74AEFDEE5C226CD7DFA73625C87E27BEA0BA85D9BB798B32B0
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Reputation:low
                                                                                                                                                                    URL:https://acrobat.adobe.com/link/home/
                                                                                                                                                                    Preview:<!doctype html><html><head><meta charset="utf-8"/><meta id="viewport" name="viewport" content="width=device-width,initial-scale=1,maximum-scale=1"/><meta name="Description" content="Adobe Acrobat"/><meta name="theme-color" content="#3367D6"/><meta name="application_version" content="3.27.12-739e2aa2d"/><meta name="overrides-pdfverbs" content='' /><meta name="overrides-home2" content='{ .."vertical_name": "vertical-home2", .."app_name": "dc-web-app", .."app_deployment_name": "home2",.."app_version": "3.2.4",.."overrides": { ..."dc-home2-dropin": { ...."dropin_version": "2.55.0",...."core_version": "3.1.0"...},..."dc-context-board-dropin": {...."dropin_version": "2.15.0",...."core_version": "3.1.0"...}...} .} ' /><meta name="vertical-viewer" content='' /><title>Adobe Acrobat</title>. <base href="/home/"/>. <meta name="referrer" content="origin"/>. <link rel="icon" type="image/vnd.microsoft.icon" href="/favicon.ico"/>. <link rel="shortcut icon" type="image/vnd.microsoft.icon"
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (7577)
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):8200
                                                                                                                                                                    Entropy (8bit):5.076769061042459
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:192:+2YWf2GCq4EfDrVxcGRdCEcF9zzt/ePBs4wtJ6Dsoz:+2IU7fDrXk/9JM9
                                                                                                                                                                    MD5:A14505DD97019A129F678D3576650BE0
                                                                                                                                                                    SHA1:FA95E06B3D5CE939A495221A5C47C17E70224963
                                                                                                                                                                    SHA-256:C364869FB939DE1903CED5B43092878FD11A03FF4C0EE2CF9715401352A343C9
                                                                                                                                                                    SHA-512:1208CF9A636E07834E1E9656D9A55B7661E089A3EECC90D4E7933E3C87661D65C0C22A2D18317F2DF0B834B0D0725B948497E718DF89B3BA0822CA77ABA3AC8F
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Reputation:low
                                                                                                                                                                    URL:https://wwwimages2.adobe.com/etc/beagle/public/globalnav/adobe-profile/latest/adobe-profile.min.css
                                                                                                                                                                    Preview:/*! adobe-profile - v1.1.15 - 02-01-2022, 10:00:00 AM..ADOBE CONFIDENTIAL.==================.Copyright 2022 Adobe Systems Incorporated.All Rights Reserved...NOTICE: All information contained herein is, and remains.the property of Adobe Systems Incorporated and its suppliers,.if any. The intellectual and technical concepts contained.herein are proprietary to Adobe Systems Incorporated and its.suppliers and are protected by trade secret or copyright law..Dissemination of this information or reproduction of this material.is strictly forbidden unless prior written permission is obtained.from Adobe Systems Incorporated..*/.Profile-avatar,.Profile-thumbnail{background-repeat:no-repeat;background-position:center;background-size:cover}.Profile-button,.Profile-header-cta,.Profile-menu-link{text-decoration:none;transition:all 125ms ease-in-out}.Profile-header:focus,.Profile-menu-link:focus,.Profile-thumbnail:focus,.accessibility-focus:focus{outline-offset:-3px}.Profile-thumbnail{display:block;wi
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:Web Open Font Format (Version 2), CFF, length 29928, version 1.0
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):29928
                                                                                                                                                                    Entropy (8bit):7.991218304805935
                                                                                                                                                                    Encrypted:true
                                                                                                                                                                    SSDEEP:384:xPDC8mSqZNLsPqUqSjiIMsLu1YvT5i9Na07p5DF4qjGu4vXb69jWkfmxvB7IAwgD:h+bSq3URlM2wl7pL4iZWG/A3
                                                                                                                                                                    MD5:28B45E62911916EB11558066CF74E392
                                                                                                                                                                    SHA1:CF9691DD8F475A3CB2F548580FC42430EE044B3F
                                                                                                                                                                    SHA-256:1806EF254B2B3B5646B42C9AC390776C10DF8BC47233528A238746C60DE3F586
                                                                                                                                                                    SHA-512:D475DAD619C3BB5CBA02F88D35CF13352CFCF90D8FA542ACE7D2928E644195B30858DDA301B766841EB420FC0124E30673402D0FE81D0DB6DEC00BA9CD060393
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Reputation:low
                                                                                                                                                                    URL:https://use.typekit.net/af/b0c5f5/00000000000000003b9b3f85/27/l?primer=7fa3915bdafdf03041871920a205bef951d72bf64dd4c4460fb992e3ecc3a862&fvd=n4&v=3
                                                                                                                                                                    Preview:wOF2OTTO..t...........t..........................F...s?DYNA.i?GDYN.y..r.`..N.6.$..H...... .!...H........Q..aDA.........U...~..?../.....?B...w..{....:`v...9?/y'I..9@I...@..3V@....%WX{'...T@...`./Q...V.Tz....g( .... .....sFO...2..j.n..R....HBI.!.r[n.VR ...JhM.Aj.HI.~....o.&...q..\Gr..8T7..I!(1.0.t..B...Mq....)c....7..Mk)!..]....1k;.d....6..y..N4z...L.B).....'.*.T...Q..?......N>.|...+...V....K..e...I.#..b.j................T.4)8M/.<.t...H...........b.....K..5.<.s..>.y.8...)..h=..{.yd_..P{@U..TI.....4m...pu...U..~iJ..sG9.1Ks.... aLz.Ww.O..t....t.R...K:@.$.U....R+2L#484..........Z,88..|LQ.&....f...H~.f.V..kG.....*......:P...>...6X.\...V'...?|...........AI@.......eY..'.j...V...x......w..T.'..=.c......_.~......:b.........b..1.... ...0.&.\X..|...g./..Gk..]kV..{.......e1_.2[.|...D*.Kd".....J...I\P..:-.}.P.e.../..y..UK....T.`...C.Yw.R.I....V'...JA.Xr..Z.CT..%.4...L.lK..k.y.g....Q6...3..LL...oYpW.>...^._..~..........:..7.R.t......$.>....7...1..{m0U.h....C
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (2855)
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):2911
                                                                                                                                                                    Entropy (8bit):5.237183764645962
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:48:fs8SSBkeOZsYrqz1rfh1Ko91qv1h44af4dRFra9pykvO5pYK0hBQjBd25waMIpOp:fs8SSW3xrqVDH21h4XfaraXykG5O1QFZ
                                                                                                                                                                    MD5:450234B2C8EDA3BB9C74275BE69EAB73
                                                                                                                                                                    SHA1:9EC53391123220A759F354503D2C7845CDC9E702
                                                                                                                                                                    SHA-256:529E2D14E5095F6C937F263925341C46FB25CE9781601F64F8C79F215EC9BBE7
                                                                                                                                                                    SHA-512:554EEC66A8482D2BB8EB66214F331C67BD7F9D02E930143AD7E0DB38CE6DD1652349853E4E75B3270532BA6782745D8F43F6AD04B678EE944EFEC4968D872EE7
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Reputation:low
                                                                                                                                                                    URL:https://acrobat.adobe.com/dc-conversions2-dropin/3.17.1_2.102.0/export-pdf-provider.js
                                                                                                                                                                    Preview:"use strict";(self["webpackJsonp-conversions2"]=self["webpackJsonp-conversions2"]||[]).push([[160],{zPdz:(e,t,s)=>{s.r(t),s.d(t,{default:()=>l});var r=s("plsW"),o=s("oKgt"),a=s("0Lu5");const i={createpdf_options:"createpdf_options_v1.json",createpdf_parameters:"createpdf_parameters_v1.json",exportpdf_options:"exportpdf_options_v1.json",exportpdf_parameters:"exportpdf_parameters_v1.json",new_asset_job_v1:"new_asset_job_v1.json",pdf_actions_parameters:"pdf_actions_parameters_v1.json"};var n=s("Ac5s");const utils_isOldShare=async e=>{const{assetForOperation:t,childJobIds:s}=e;if(t&&t.parcel_id&&!t.is_original_shared)return!0;const o=await r.providers["lifecycle-progress"]();return void 0!==s.map((e=>o.getJobById(e))).find((e=>{const{assetForOperation:t}=e;return t&&t.parcel_id&&!t.is_original_shared}))};var c=s("KAUC");let p,d;class ExportPdfProvider{constructor(){var e=this;this.ready=async()=>{const e=await r.providers["cdn-storage"]();if(!await e.isCdnFile()){const e=await r.providers.
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (19481), with no line terminators
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):19481
                                                                                                                                                                    Entropy (8bit):5.263685659670464
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:384:t4xcXPIEFAsIQOOy35eOz/Klo46AcvA3Iv0HlylxA/Me:KSIuAQOV3IOz/+F6lS
                                                                                                                                                                    MD5:087A332FB44B431E25DD36279C254013
                                                                                                                                                                    SHA1:1B22A88626F58680B1FF51D6C5D021CCE288022D
                                                                                                                                                                    SHA-256:F42848E6553415DEA7A11D4E32D1550402613585A67D8EF83A6894F0A992A1F9
                                                                                                                                                                    SHA-512:A85B77B18BA60A8E85AEEC27B5F541F397359026038ECB5D8C4ADF9A6EC977BCA8033859D4AE599A560180BB62BD0178B4C2950ACC17EB4F958FE063199695D3
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Reputation:low
                                                                                                                                                                    URL:https://commerce.adobe.com/store/_next/static/chunks/5778-e11a7c7ad763e3afa51e.js
                                                                                                                                                                    Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[5778],{60400:function(){"trimStart"in String.prototype||(String.prototype.trimStart=String.prototype.trimLeft),"trimEnd"in String.prototype||(String.prototype.trimEnd=String.prototype.trimRight),"description"in Symbol.prototype||Object.defineProperty(Symbol.prototype,"description",{configurable:!0,get:function(){var e=/\((.*)\)/.exec(this.toString());return e?e[1]:void 0}}),Array.prototype.flat||(Array.prototype.flat=function(e,t){return t=this.concat.apply([],this),e>1&&t.some(Array.isArray)?t.flat(e-1):t},Array.prototype.flatMap=function(e,t){return this.map(e,t).flat()}),Promise.prototype.finally||(Promise.prototype.finally=function(e){if("function"!=typeof e)return this.then(e,e);var t=this.constructor||Promise;return this.then((function(r){return t.resolve(e()).then((function(){return r}))}),(function(r){return t.resolve(e()).then((function(){throw r}))}))})},92771:function(e,t){"use strict";t.__esModule=!0,t.default=functio
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (26960), with no line terminators
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):26960
                                                                                                                                                                    Entropy (8bit):5.404979819286861
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:384:huNsO+KUsONTEe2QlyGjAOV+az0NSXBVVFnRNlnzjpgWXekqW2FunbDWdsGjZNmB:huN1G1NUQIG13xUunbDvFd
                                                                                                                                                                    MD5:141BD0D678FD4324FCD1C7CE34AD0ABC
                                                                                                                                                                    SHA1:10A1E069DD0DA9D92EC4BDAB48A88D2CDA3E36FA
                                                                                                                                                                    SHA-256:7F74018B2D91C849FDBC882FEACD9A6517A3482495C7F42982855AA74FDA3837
                                                                                                                                                                    SHA-512:5E6FE3BC36EDB5A9F346C5F8B37BB1B8C9EE3857AC8146908C377274D83683CB4B1634EAB75AA523ADDA511CF9CA9495E1D7AF84C3DADC045ECCE8F5D50DC8EA
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Reputation:low
                                                                                                                                                                    URL:https://commerce.adobe.com/store/_next/static/chunks/2975-98c8fdf315fa75a58898.js
                                                                                                                                                                    Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[2975],{78129:function(e,t,i){"use strict";var s=this&&this.__createBinding||(Object.create?function(e,t,i,s){void 0===s&&(s=i),Object.defineProperty(e,s,{enumerable:!0,get:function(){return t[i]}})}:function(e,t,i,s){void 0===s&&(s=i),e[s]=t[i]}),r=this&&this.__setModuleDefault||(Object.create?function(e,t){Object.defineProperty(e,"default",{enumerable:!0,value:t})}:function(e,t){e.default=t}),n=this&&this.__importStar||function(e){if(e&&e.__esModule)return e;var t={};if(null!=e)for(var i in e)"default"!==i&&Object.prototype.hasOwnProperty.call(e,i)&&s(t,e,i);return r(t,e),t};Object.defineProperty(t,"__esModule",{value:!0}),t.useDevice=t.DeviceProvider=void 0;var o=n(i(67294)),a=i(64327),c=i(15869),u=i(44093),h=i(26008);t.DeviceProvider=function(e){var t=e.req,i=e.children,s=function(e,t){if("undefined"!==typeof window)return c.parseDevice(window.navigator.userAgent);if("undefined"===typeof e)return t;if(u.isDeviceSetInExpressReq
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (21581), with no line terminators
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):21581
                                                                                                                                                                    Entropy (8bit):5.450892384855573
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:384:ZuETnJUYTTSrTtDggxDj3Yk7lGbu2arAtHNzsna0poTJBEgOohOqk:Z9nJUSS3G0Dj3Yk7lGbBHNzsnHwk
                                                                                                                                                                    MD5:14CB0EDCD7A8C2FD7B2D5B7B2C53B5A6
                                                                                                                                                                    SHA1:4BAD107B1BCD8031F487B6FD98FACC10796FCBD0
                                                                                                                                                                    SHA-256:3D52261CE66E634696A787BA1FB73742D76B9D274771B26EC0085828FFAC3A61
                                                                                                                                                                    SHA-512:872D60CB5DFECCA605A0CA7E0D1A4A0EB5D769055EEE1D7B502516586DA234C6F5250CA7573F1367F651ABE1C6FF6210EEE251E16B61657C835176E7F578B705
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Reputation:low
                                                                                                                                                                    URL:https://commerce.adobe.com/store/_next/static/chunks/7121-088584a4d5607d7cc28a.js
                                                                                                                                                                    Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[7121],{78800:function(e,t){"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t.CrossDomainConnection=void 0;t.CrossDomainConnection=class{constructor(e,t,n,r,o){this.config=t,this._listen(e,n,r),this._post=(t,o)=>{e.postMessage({type:"event",endpoint:t,args:o,secret:r},n)},this.handshake=o,this.remoteOrigin=n}_listen(e,t,n){const{config:r}=this,o=o=>{const{origin:a,data:s,source:i}=o;if(i===e&&a===t&&s.secret===n&&"event"===s.type){const e=r.receive[s.endpoint];if(!e)throw new Error(`xdm: no handler for endpoint: ${s.endpoint}`);try{e(...s.args)}catch(c){throw new Error(c)}}};window.addEventListener("message",o),this.listener=o}close(){window.removeEventListener("message",this.listener)}send(e,...t){if(!Object.prototype.hasOwnProperty.call(this.config.send,e))throw new Error(`no handler for endpoint: ${e}`);const n=this.config.send[e];let r=t;return"function"===typeof n&&(r=n(...r)),this._post(e,r)}}},54106:function(e
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (51552), with no line terminators
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):51656
                                                                                                                                                                    Entropy (8bit):4.850482292854891
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:768:ySq2/SmKSpOShj6/eh465dXDEh8jPIb3bIp6YG5yw:smKWhiehLdXDIw/MYG5J
                                                                                                                                                                    MD5:1FE74344ACABDCF82BD816C7F04075E7
                                                                                                                                                                    SHA1:B6A9CAC601E29D2D18641C33D72FE93F35DF7B5C
                                                                                                                                                                    SHA-256:99767633B6857E45D0073BF86198F9C0DAD969EA8D2056731549F9B55AE7DFAD
                                                                                                                                                                    SHA-512:1FF6AA79ED5BEADC6003E283CD69750A1A470476B1ED63186DCEC6EE3209A1DAE3F4B8D97A7366963A306AD452FDCF1325F8C370A25FDB52A43E549633AD9D56
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Reputation:low
                                                                                                                                                                    URL:https://acrobat.adobe.com/dc-marketing/3.22.5_2.459.0/translations-en-US-json-chunk.js
                                                                                                                                                                    Preview:"use strict";(self["webpackJsonp-marketing"]=self["webpackJsonp-marketing"]||[]).push([[818],{t39f:e=>{e.exports=JSON.parse('{"err.not.entitiled":"You are not entitled to this feature. Please contact your admin.","appcenter.under.construction":"Under Construction...","appcenter.generic.error":"We are having trouble rendering this page. Please check back later.","appcenter.feature.not.available":"This is a restricted feature. Please check with your administrator.","apps.label":"Apps","button.name.purchase":"Purchase","button.name.upgrade":"Upgrade","button.name.subscribe":"Subscribe","button.name.sys.req":"System Requirements","button.name.download":"Download","button.name.cancel":"Cancel","button.name.learn.more":"Learn More","label.name.desktop.apps":"Desktop apps","label.name.mobile.apps":"Mobile apps","appcenter.header.line1":"Do more with Adobe Document Cloud","appcenter.header.line2":"Work where you want - online, desktop, or mobile.","label.name.language":"Language","label.name.o
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):67530
                                                                                                                                                                    Entropy (8bit):5.35397885777318
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:768:L9DQIK1cuEQyf9FK6d8NV0OOFYx3+A2aH+dMPgm5tlS2kl1DUFoJSPMUnf9pFJq3:lZccuNmjKQmZxyfQbFJqNRV9TF
                                                                                                                                                                    MD5:8852C219D1B81F2575903ABB707F6D20
                                                                                                                                                                    SHA1:691346573C65D275661A25EC7CF464325E98C7E7
                                                                                                                                                                    SHA-256:C8DF344CEF7970894BA9778A7A5300BB046E01ECADF09573065BC9B3CAE7CF38
                                                                                                                                                                    SHA-512:DD2FF38F6A5F0790CD5AC9225F968A1EC114DC6659F83088BB464FF14723FB4D9A660A29484F24C18F03A7A9873F4A7848176EBFA63EAA769BF3E8CA02CF2EBA
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Reputation:low
                                                                                                                                                                    URL:https://commerce.adobe.com/store/_next/static/chunks/5110-dcc9530565fcd5a8978c.js
                                                                                                                                                                    Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[5110],{99174:function(e,t,a){"use strict";e.exports=a(39667)},39667:function(e,t,a){"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t.default=void 0;var o=function(e){if(e&&e.__esModule)return e;var t={};if(null!=e)for(var a in e)if(Object.prototype.hasOwnProperty.call(e,a)){var o=Object.defineProperty&&Object.getOwnPropertyDescriptor?Object.getOwnPropertyDescriptor(e,a):{};o.get||o.set?Object.defineProperty(t,a,o):t[a]=e[a]}return t.default=e,t}(a(67294));a(89522);var l,r=(l=a(45697))&&l.__esModule?l:{default:l},n=a(44959);function i(e){return(i="function"===typeof Symbol&&"symbol"===typeof Symbol.iterator?function(e){return typeof e}:function(e){return e&&"function"===typeof Symbol&&e.constructor===Symbol&&e!==Symbol.prototype?"symbol":typeof e})(e)}function d(){return(d=Object.assign||function(e){for(var t=1;t<arguments.length;t++){var a=arguments[t];for(var o in a)Object.prototype.hasOwnProperty.call(a,o)&&(e[o]
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):87807
                                                                                                                                                                    Entropy (8bit):5.520934612632952
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:1536:fBhJvm3j+T4oQEPrwyLxzr4IuA1c49/s+fbcIE:wREPrxxz0IuA+49UUcIE
                                                                                                                                                                    MD5:07978B85A6D86DC2F7640188A6296786
                                                                                                                                                                    SHA1:52D5E73CF536B103AD485F292E79A543CAC40DB7
                                                                                                                                                                    SHA-256:FC7F0016E3D018293FDACDACAF7D2C74755039E340FC4216C3378463671DF14D
                                                                                                                                                                    SHA-512:35C46D79E85D19EB4AAD958BF9B2EACF87D9D4E0E4619D25E2CB158F93A769A59B8006A5D1F0EFDF51448D7B5A05544E2066FDB133639F82BD3D4D04DB2F727F
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Reputation:low
                                                                                                                                                                    URL:https://commerce.adobe.com/store/_next/static/chunks/7549-24d75d2645a2ae91df03.js
                                                                                                                                                                    Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[7549],{30137:function(e,n,t){"use strict";t.d(n,{b:function(){return A},t:function(){return ve}});var r=t(67294),o=t(52645),a=t(69429),i=t(17985),l=t(298),u=t(65455),c=(0,t(76587).vr)("externalworkflowpage",{headerDefault:{id:"headerDefault",type:"string",placeholderContent:"If you've made your purchase, get started now. (PH)"},messageDefault:{id:"messageDefault",type:"string",placeholderContent:"Please complete the purchase in your web browser. If you would like to purchase later, you can cancel now. (PH)"},cancelButtonDefault:{id:"cancelButtonDefault",type:"string",placeholderContent:"Cancel (PH)"},continueButtonDefault:{id:"continueButtonDefault",type:"string",placeholderContent:"Get Started (PH)"},headerChangePlan:{id:"headerChangePlan",type:"string",placeholderContent:"Switch your plan in your Adobe Account. (PH)"},messageChangePlan:{id:"messageChangePlan",type:"string",placeholderContent:"Once you are done, come back here a
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):905345
                                                                                                                                                                    Entropy (8bit):5.5676401019952575
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:12288:M54klD2L6oiHSA7k+0HPguOYPcY08Od0pQ4RE:M54k8LFiHSA7kvHl08rE
                                                                                                                                                                    MD5:511981C0474D3FD4776B3E8857F00015
                                                                                                                                                                    SHA1:2DB55443A78223672C297465F7BBB6D32BEE7F69
                                                                                                                                                                    SHA-256:B43E0B62F54CCBD8451FEA28E6FD35FDC840A375C8B4ED9A91DF0DEF55F85CE5
                                                                                                                                                                    SHA-512:A471FE69D3AF09171D515CBAC98C5A28852522B788F5BFA17C792900293ADCBD0E639D93781E3927F9399A80BFCDB8DA5384CD415C60B5199F2B09BBC5DFC708
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Reputation:low
                                                                                                                                                                    URL:https://commerce.adobe.com/store/_next/static/chunks/7973-1b32f474986edb649c8a.js
                                                                                                                                                                    Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[7973],{42552:function(e,t,n){"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t.A4uAlert=function(e){var t=e.scale,n=void 0===t?"M":t,r=(e.color,function(e,t){if(null==e)return{};var n,r,a=function(e,t){if(null==e)return{};var n,r,a={},i=Object.keys(e);for(r=0;r<i.length;r++)n=i[r],t.indexOf(n)>=0||(a[n]=e[n]);return a}(e,t);if(Object.getOwnPropertySymbols){var i=Object.getOwnPropertySymbols(e);for(r=0;r<i.length;r++)n=i[r],t.indexOf(n)>=0||Object.prototype.propertyIsEnumerable.call(e,n)&&(a[n]=e[n])}return a}(e,["scale","color"]));return a.default.createElement("svg",o({viewBox:i.viewBoxes[n]},r,r),a.default.createElement("path",{d:"M17.127 2.579L.4 32.512A1 1 0 0 0 1.272 34h33.456a1 1 0 0 0 .872-1.488L18.873 2.579a1 1 0 0 0-1.746 0zM20 29.5a.5.5 0 0 1-.5.5h-3a.5.5 0 0 1-.5-.5v-3a.5.5 0 0 1 .5-.5h3a.5.5 0 0 1 .5.5zm0-6a.5.5 0 0 1-.5.5h-3a.5.5 0 0 1-.5-.5v-12a.5.5 0 0 1 .5-.5h3a.5.5 0 0 1 .5.5z"}))};var r,a=(r=n(6729
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1920x1280, components 3
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):102667
                                                                                                                                                                    Entropy (8bit):7.926943973656551
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:1536:qEcxWnlmicOjw13edSq3yP+/dd/dWd8rNwrYBZpT8vKzW2YpPPQg8dZMWoR/:qEHrjw1V+tVd/dWiwrYDdPGpXQg8dZ6Z
                                                                                                                                                                    MD5:C6CC82F8766E5A73FC894323005014B4
                                                                                                                                                                    SHA1:696A74E067F8931FC1265F04EDA76AA83B0E3AE4
                                                                                                                                                                    SHA-256:A9A24156FA1DB42B4572EB2E0C470DFA4CDC1C5246C4A30D3A2FAF8A3E884D18
                                                                                                                                                                    SHA-512:332AD35F0A326DB3396EA3AF9603BE8CC076E747FB924145B40FCE22FECCFDAF8CE31DFFEF32528D2312F1175CC8A8B7028D2A13667CA278A89A6382A8D43712
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Reputation:low
                                                                                                                                                                    Preview:......JFIF...........................................+......+&.%#%.&D5//5DNB>BN_UU_wqw................................+......+&.%#%.&D5//5DNB>BN_UU_wqw.............."..........5..................................................................F.0.2..........H*EM.I*jEM..4..Bh......................P.......4&.T.....4.B...D..D.@...........i"..!R*AR.$..........M................*$.H..h..........................J...... ...............MIR...R..........M..$.J.@............*.R..5 .H(.T.HT..P...@.................(H....4&.....PHT.$P.(...M..M.(.H...*.......4..h...R...........H.@... .H...........*....4.................D.Q (.)"...Q (M.h...J.hJ....hH.4.*h.4..@..........&..ID.............T..............h.. ............U%MI...........D.P...*.H.....J..&..M...............4.....@...hH.....M..B....@...I@..h.T%R...H........MH..5 ...........MI.......H...(..4........(..........@............&.Q4..+u.5.....?..wW5.^..58..^.=].S..@.R....D.&.........&....4.@.$.......J..M$.B...........I....R.(%D.M.......A*$.4%
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (34857)
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):72349
                                                                                                                                                                    Entropy (8bit):5.442236921394523
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:1536:kdyPemeA6MqUNpGKmBJw2s9keLR85qGNyrbftmqOeTcVZ4Ci8WHqaQV0uZKum+RQ:kdy2mhNoyrbf8eTG2CEHgKum8idQlFk
                                                                                                                                                                    MD5:4CB05D5288C75EB5F573D4DD27217142
                                                                                                                                                                    SHA1:35F6C11D206280A0D314999E157026F2369F8CAC
                                                                                                                                                                    SHA-256:4DEBE414FFB6F98009E4D84864387D718D8EC4751A19D3B13D7F42FB5CF3E3D7
                                                                                                                                                                    SHA-512:0D80038BDBC636D9D210D204DD6C5A3FD2AE1C19A5E5838347441623E77A7DDA0AE804CEF231FE360F2C92D5DB8BDFCAE7DCC4935C9C6B2A4B6B6D17D3158B7B
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Reputation:low
                                                                                                                                                                    URL:https://widget.uservoice.com/6gNXXegDB6rtHARrNKRF8w.js
                                                                                                                                                                    Preview:window.UserVoice = {events:window.UserVoice||[],push:function(x){window.UserVoice.events.push(x)},account:{"active_widgets":[],"campaign":"footer_poweredby","name":"Adobe","white_labeled":false,"widget2_domain":"acrobat.uservoice.com","subdomain_ssl_host":"acrobat.uservoice.com","subdomain_site_host":"acrobat.uservoice.com","subdomain_key":"acrobat","subdomain_id":496015,"client_key":"6gNXXegDB6rtHARrNKRF8w","client_options":null,"satisfaction_autoprompt_enabled":false,"messages":{"Loading":"Loading","OpenContactWidget":"Open Contact Widget","OpenFeedbackWidget":"Open Feedback Widget"},"has_ticketing_system":false,"has_feedback_system":true,"has_satisfaction":false,"private_site_enabled":false,"source_version":1714484044,"deactivated":false},client_widgets:{},manifest:{"tab-left-dark-no-bullhorn":"/pkg/clients/widget2/tab-left-dark-no-bullhorn-9669fb4a9d79416e9dc17618c9ed226faf8171ce461449f1282d6fcc2d6aa338.png","tab-left-light-no-bullhorn":"/pkg/clients/widget2/tab-left-light-no-bullh
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (1064)
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):1243
                                                                                                                                                                    Entropy (8bit):5.09858580249842
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:24:bdkAxVdAd9zpFzprzJ1zp1eu8zp1zzw1zuWFzuW8zx1zlzatb1z6oz5xvvqzp18H:veyWto6XA8CS
                                                                                                                                                                    MD5:B4DD5FB7665090ADE50EA96A3DCFDBCA
                                                                                                                                                                    SHA1:A9ACA60A743B2943D1078BBED7ECD63F4F7CFDC5
                                                                                                                                                                    SHA-256:D9EBC5381DB30B21200AE5316D86B913BF58A64846E6E2E94B05D56510108E6E
                                                                                                                                                                    SHA-512:6D79490F705720F1714C7130EF0A019DEDA52E3456C7ACF04F74CB533A81AB9360F94FC9C39F128F8B7745D6D37F667A703ABCFD3E99C526B41C28BADBDE3D5E
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Reputation:low
                                                                                                                                                                    URL:https://commerce.adobe.com/store/_next/static/chunks/pages/email.11c863c6.css
                                                                                                                                                                    Preview:.EmailInput__ucEmailInput__cZq6I{width:400px}@media (max-width:1023px){.EmailInput__ucEmailInput__cZq6I>input{height:50px}.EmailInput__ucEmailInput__cZq6I{width:100%!important}}..MarketingPermissions__marketingPermission__VLLiN{margin-bottom:23px;}.MarketingPermissions__marketingPermission__VLLiN.MarketingPermissions__marginless__XkWwl{margin-bottom:0}.MarketingPermissions__marketingPermissionText__KjdoF{text-align:left;margin-top:16px;margin-bottom:14px;}.MarketingPermissions__marketingPermissionText__KjdoF.MarketingPermissions__marginless__XkWwl{margin-top:0;margin-bottom:0}.MarketingPermissions__requiredText__1m4Pk{margin-top:20px;}.MarketingPermissions__requiredText__1m4Pk.MarketingPermissions__marginless__XkWwl{margin-top:0}.MarketingPermissions__requiredErrorText__e1iz6{color:var(--spectrum-red-900,#d31510)}.MarketingPermissions__communicationsFromAdobe__gLOTG{margin-top:20px}.MarketingPermissions__checkboxText__TYwK_{vertical-align:sub}.MarketingPermissions__checkboxErrorText__q
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):2385
                                                                                                                                                                    Entropy (8bit):4.552627667062907
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:48:H/x7RIelK6eG0UPR/6OJz7fOn6WtTZeIdzKLj6RtAFmALWmc5nvq6GwhJwjwAg:J7R5EDLUPR/Zz7Gn59xe6tfu+qPaym
                                                                                                                                                                    MD5:E36799E0084267AA804E9B470DE17094
                                                                                                                                                                    SHA1:C15770F1FAADE2A58003BA8D3E34940621987DE2
                                                                                                                                                                    SHA-256:6BD8880193131672D32517ED1EA30CF871F317B9A62F523F67B8A3B34CAF1722
                                                                                                                                                                    SHA-512:C3DF0BD86D66A78DC46161D0E5B10802D6E9C34102E8743EA600F995D1018F30B314275D6BE9195937AA24F62FB452D2FA5C61916E72A81CD902808464BC72EB
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Reputation:low
                                                                                                                                                                    Preview:<svg id="Layer_1" data-name="Layer 1" xmlns="http://www.w3.org/2000/svg" width='70' height='18' viewBox="0 0 453.75 118.11" focusable='false'>. <path. d="M202,85.26l-4.89,15.08a1.1,1.1,0,0,1-1.12.82H184.12c-.71,0-.92-.41-.81-1L203.7,41.31a18.89,18.89,0,0,0,1-6.22.68.68,0,0,1,.61-.71h16.31c.51,0,.71.1.82.61l23.14,65.25c.2.51.1.92-.51.92H231.84a1,1,0,0,1-1.13-.71l-5.2-15.19Zm19.78-12.75c-2-6.73-6.12-19.06-8.05-26.3h-.1c-1.64,6.83-5.31,18-8,26.3Z". transform="translate(-6.07 -6.51)"/>. <path. d="M247.21,76.28c0-14.58,10.91-26.81,29.57-26.81.81,0,1.83.1,3.36.2V29.59a.64.64,0,0,1,.71-.71H293.7c.51,0,.61.2.61.61V89.74a56.68,56.68,0,0,0,.41,7.44c0,.51-.1.72-.71.92a51.21,51.21,0,0,1-20.09,4.08C258.83,102.18,247.21,93.62,247.21,76.28Zm32.93-14.47a10.53,10.53,0,0,0-3.77-.51c-7.85,0-14.58,4.79-14.58,14.27,0,10.09,5.81,14.48,13.56,14.48a14.38,14.38,0,0,0,4.79-.61Z". transform="translate(-6.07 -6.51)"/>. <path. d="M352.7,75.57c0,16-10.
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (64886)
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):170927
                                                                                                                                                                    Entropy (8bit):4.911927067516898
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:384:E15SEoW4klWxVt5RMB4miQ1ub735RmNGuIyvULSo9R0SVIIE/OvRdVNwQa9WMc8K:E2hBTP4tJgIf1a2TSJeXUUFvSM3ISR/i
                                                                                                                                                                    MD5:F1502FAC113B15D77B859C2478D9B136
                                                                                                                                                                    SHA1:754D39451C9EEB8A596A4AA830CAE09C783AA3E5
                                                                                                                                                                    SHA-256:772DEA74AC13E776173863433338891757EA037A87735668D4908BC4143F650B
                                                                                                                                                                    SHA-512:B46E168084CEB8DEE24C6A000933DFD6609A10494CC33D8719A72F3562C7C859F5A9A2FCC970E21A6E065A91147FF6C2140FAADA04A9A354DAD26BB42BFD0041
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Reputation:low
                                                                                                                                                                    URL:https://prod.adobeccstatic.com/utilnav/9.2/utilitynav.css
                                                                                                                                                                    Preview:/*. * Copyright 2018 Adobe Systems Incorporated. All rights reserved.. * This file is licensed to you under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License. You may obtain a copy. * of the License at http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software distributed under. * the License is distributed on an "AS IS" BASIS, WITHOUT WARRANTIES OR REPRESENTATIONS. * OF ANY KIND, either express or implied. See the License for the specific language. * governing permissions and limitations under the License.. */...utilnav-container html{line-height:1.15;-ms-text-size-adjust:100%;-webkit-text-size-adjust:100%}.utilnav-container body{margin:0}.utilnav-container article,.utilnav-container aside,.utilnav-container footer,.utilnav-container header,.utilnav-container nav,.utilnav-container section{display:block}.utilnav-container h1{font-size:2em;margin:.67em 0}.
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:PNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):7039
                                                                                                                                                                    Entropy (8bit):7.890708119436247
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:192:QKNCT4q50JlFWNxjPJC/Qw/WoaZmZmHfo5:IvOJWNxTb2agZOfo5
                                                                                                                                                                    MD5:82C01E70A7FF19468BAD984CC87E90CD
                                                                                                                                                                    SHA1:0E7848947B29FB6BF6E4AC58A68FD685A5DFBAB5
                                                                                                                                                                    SHA-256:D0D536F99F92C69E893149B42F3D45BD369475DFDBFB6843E1DCCE3C5558B091
                                                                                                                                                                    SHA-512:1BB4214EFE6DF4A7BEFCEEDE22025C40572FEE3F443275C8A558D0016E11BECE05ECDECD966807382BFF7A016D6E266DFCF1184A18F9860FC8852A911E0EA3AF
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Reputation:low
                                                                                                                                                                    URL:https://acrobat.adobe.com/home/739e2aa2d/pwa/pwa-images/acrobat_reader_pro_standard_appicons_macos11_256x256@1x.png
                                                                                                                                                                    Preview:.PNG........IHDR.............\r.f....pHYs...........~....1IDATx....\ey..wf.cv7..*V.D4.( 5...Z<.A.....b...z......bH.ED)hQI).Q8J...%..6!'..@...5`...dwg..<w.w..2.w........g6....>...z..q]...|R..;!...@H.....c(......!9..@H.....c(......!9..@H.....c(......!9..@H.....c(......!9..@H.....c(......!9...7.8....>...?...vs:.;.c..Co...;..$[....g.......2z.......B.!..d......q...dJ.|+}.w.....+....."p.....T.$'....3.X.....'........DA?.....dB...^..Eu.n,.._Q..K..8....\.p\`b....................k.T.P...0.9...2>.........'$,...u[.W|.!.U..<.4.A*..q.3......!.z|.W.....K.*...W....xZB..g... U..d..XU.E.\9.......w.x..u|................P..^.K...../.A....<.S....[..O.).G..o ...[.....6........$.....C...&..A.D..2..8.[e.....a.$.:.kk..[^.j4...Hln ..0o.<g....?x.(.?.....GH[.\...)..D`F.@-.".8.....a.I%.U.^...GH j.o..]?....U..... Q.`....__.Y.+.:..HJ.m......^. I"....>...i......i.$....p..e\.`D.5.lUE+.$......#.n.........;].v...........].|.?D.'Yd....2.k.O...O../....u.?.*....b..............#"p}..(O.
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:HTML document, ASCII text
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):439
                                                                                                                                                                    Entropy (8bit):4.884152120098397
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:6:qTthqIYentcT/HZ3lAJI7NeqKNeGLPNeJ2YKjlz9ZAJg9vVKY2OQBBQ1X96Mv/Av:qTEccLn4p4U4XegivV/1kMXVI
                                                                                                                                                                    MD5:B12E94B56D23BD220D020B6E4CFB1888
                                                                                                                                                                    SHA1:55B52FE8AF5EDEB247A6554B5895CD763AD95FCA
                                                                                                                                                                    SHA-256:F15B8B941F0674F63089843056C3EAB9948137C4809FCD0AAA599F5F4D15AEA4
                                                                                                                                                                    SHA-512:AFDBF82356F1F2722EE497E1C444B6194415196B5364968BF630898B1B4DDF16305A34EE53D6810EA02DB3ABD2A6F5997AB3478E9E995953FF6CB5983ABD7A05
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Reputation:low
                                                                                                                                                                    URL:https://documentcloud.adobe.com/proxy/pdfverbs-web/3.17.1_4.845.0/shared-storage.html
                                                                                                                                                                    Preview:<!doctype html><html lang="en"><head>. <meta name="referrer" content="origin"/>. <meta name="adotcom_uri" content="https://documentcloud.adobe.com,https://acrobat.adobe.com,https://www.adobe.com,https://sign.ing,https://edit.ing"/>. <base href="/dc-pdfverbs-web/3.17.1_4.845.0/shared-storage.html"/><meta charset="UTF-8"><title>Shared Storage</title></head><body><script src="shared-storage.js"></script></body></html>
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (60830)
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):140952
                                                                                                                                                                    Entropy (8bit):5.809669933155172
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:3072:wCoPxHVFCM4thBI/8OHqYOEMrJRS0m4dQSjs:wCoPxHLHqYO12Sw
                                                                                                                                                                    MD5:7DCF46A7D2DED8B290FC01617EC9BC9B
                                                                                                                                                                    SHA1:A42AE5990EED70C3CEF0F039D17D739E167E34AD
                                                                                                                                                                    SHA-256:FCB2EBF39EF758579EB9EE5F85D7CF41317BA82F711EE0347FD1C943DE7CE961
                                                                                                                                                                    SHA-512:3C8E8C91CF92D1AACBFBABB438341140E761207CEB744EB0F6C6458C07C03DB5D9DD0744A3B557115D7782E0FD0D6465A1F6213C04126875EBDD080D0FCC8251
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Reputation:low
                                                                                                                                                                    URL:https://acrobat.adobe.com/dc-comments-dropin/3.21.0_2.453.0/momentJS-chunk.js
                                                                                                                                                                    Preview:/*! For license information please see momentJS-chunk.js.LICENSE.txt */.(self["webpackJsonp-comments"]=self["webpackJsonp-comments"]||[]).push([[7142],{fmAf:function(e,t,a){!function(e){"use strict";var t={standalone:"leden_.nor_b.ezen_duben_kv.ten_.erven_.ervenec_srpen_z..._..jen_listopad_prosinec".split("_"),format:"ledna_.nora_b.ezna_dubna_kv.tna_.ervna_.ervence_srpna_z..._..jna_listopadu_prosince".split("_"),isFormat:/DD?[o.]?(\[[^\[\]]*\]|\s)+MMMM/},a="led_.no_b.e_dub_kv._.vn_.vc_srp_z.._..j_lis_pro".split("_"),n=[/^led/i,/^.no/i,/^b.e/i,/^dub/i,/^kv./i,/^(.vn|.erven$|.ervna)/i,/^(.vc|.ervenec|.ervence)/i,/^srp/i,/^z../i,/^..j/i,/^lis/i,/^pro/i],s=/^(leden|.nor|b.ezen|duben|kv.ten|.ervenec|.ervence|.erven|.ervna|srpen|z...|..jen|listopad|prosinec|led|.no|b.e|dub|kv.|.vn|.vc|srp|z..|..j|lis|pro)/i;function plural(e){return e>1&&e<5&&1!=~~(e/10)}function translate(e,t,a,n){var s=e+" ";switch(a){case"s":return t||n?"p.r
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):392
                                                                                                                                                                    Entropy (8bit):5.080341403416466
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:12:t4NlfPGnR5e9EaV60EzDX0w2HbrmiFgxyaTbh:t4NlfPGnRw9EHWHbvgUafh
                                                                                                                                                                    MD5:AAEB95990783A7B42BEC3670F58E3FE0
                                                                                                                                                                    SHA1:6ACCE01366AA766DA036A30D1F806C0DE7B83672
                                                                                                                                                                    SHA-256:60A63C156DBCFE2188678E58F0357C23CB325E45B1B854C9DB9A1D47E091A38E
                                                                                                                                                                    SHA-512:E66DE7CE6DF64A9F2C3166B7C1176949DA1292316FFCC8119F1F3573F2A6A6C4D6F7E8993F00D2E31D94B0989663CE74C8EE5C0CA58FC2DE2C5B9C38B8B04780
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Reputation:low
                                                                                                                                                                    URL:https://auth.services.adobe.com/img/social/round/facebook.svg
                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" width="28" height="28" viewBox="0 0 16 16">. <path id="new_facebook_logo" data-name="new facebook logo" d="M16,8.049A8,8,0,1,0,6.75,16V10.376H4.719V8.049H6.75V6.276A2.832,2.832,0,0,1,9.772,3.144a12.235,12.235,0,0,1,1.791.157V5.282H10.554A1.16,1.16,0,0,0,9.25,6.54V8.049h2.219l-.355,2.327H9.25V16A8.036,8.036,0,0,0,16,8.049Z" fill="#1877F2"/>.</svg>.
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (12488)
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):12535
                                                                                                                                                                    Entropy (8bit):4.911176421713736
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:192:p7Pe3hMFnURWhMFnffCafu4jkkYlTXQhVQWRsMDVtV+:p7JBUpBfh5jkkgUhCW7DR+
                                                                                                                                                                    MD5:BEAB5225A8663804A13E85F063BF69C2
                                                                                                                                                                    SHA1:9587F9F1D78665C9BF2CA0B61903199FD73D889D
                                                                                                                                                                    SHA-256:2A04C8E6D27FA6FEF61D44551BE3CB90E64C3ADC0613F9E40AB4650AC326A6D0
                                                                                                                                                                    SHA-512:6A13B7C07769A03AEB0A46D9BE474C5A2AC280681DC49C16B04DE7A8CBD2147A13B06C04590EE7C7C2B69D28FC8D1B518C7BEFB0E748B1C2EC3D0448B26DA12C
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Reputation:low
                                                                                                                                                                    URL:https://acrobat.adobe.com/dc-pdfverbs-web/3.17.1_4.845.0/tile-icons.js
                                                                                                                                                                    Preview:(self["webpackJsonp-pdfverbs-web"]=self["webpackJsonp-pdfverbs-web"]||[]).push([[7979],{EVr9:(e,a,t)=>{var l=t("YWiy");function SCompresspdf36(e){return l.createElement("svg",e,[l.createElement("path",{d:"M6,22.318V31a2,2,0,0,0,2,2H28a2,2,0,0,0,2-2h0V22.321l1,.994V31a3.00015,3.00015,0,0,1-2.82373,2.99491L28,34H8a3,3,0,0,1-3-3H5V23.312ZM23.38,2a2.47,2.47,0,0,1,1.76.73h0l5.12,5.1A2.52,2.52,0,0,1,31,9.6h0v2.485l-1,.994V9.6a1.50008,1.50008,0,0,0-.34032-.95008L29.56,8.54l-5.12-5.1A1.5,1.5,0,0,0,23.38,3H8A2,2,0,0,0,6,5H6v8.08l-1-.994V5A3.00016,3.00016,0,0,1,7.82373,2.0051L8,2Z",fill:"var(--iconAcrobatScan, #19b3b8)",key:0}),l.createElement("path",{d:"M23.38,3a1.5,1.5,0,0,1,1.06.44l5.12,5.1A1.5,1.5,0,0,1,30,9.6v3.479l-2.94045,2.92326a2.38577,2.38577,0,0,0,.00934,3.40457L30,22.321V31a2,2,0,0,1-2,2H8a2,2,0,0,1-2-2V22.318l2.93752-2.92038.14112-.154.0649-.07773A2.38551,2.38551,0,0,0,8.93065,15.994L6,13.08V5A2,2,0,0,1,8,3Z",fill:"var(--iconAcrobatScan, #19b3b8)",opacity:"0.1",style:{isolation:"iso
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:PNG image data, 130 x 130, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):2465
                                                                                                                                                                    Entropy (8bit):7.853932542742166
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:48:ny3UQqickfo8MoVresug8WZXDu203J2T+Xpy+V/cVnbGd+5/ps9EmTQGIY+wjYIH:OBcOouesucZXDSZeg0A/cVnSjTYjHIH
                                                                                                                                                                    MD5:4EDEBE50E0322D9C9A18AE9545CA6EAF
                                                                                                                                                                    SHA1:0ED972660ABDE62E2D000854B912412AA16B73CD
                                                                                                                                                                    SHA-256:055B86BAC8B7E6902F4CCE2FF8C77D055CB439F2F94E9C784C968A0F9A5FD7EF
                                                                                                                                                                    SHA-512:F96EB6083C7733B4171F4A56D0E6B729F46FAB74CE090F351F485CDFC7C9164126F5D2EEB90931E09E89B7C6365120C4767E5C28FCC0C3FAEF4A0222601AD150
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Reputation:low
                                                                                                                                                                    URL:https://auth.services.adobe.com/img/social/f_logo_RGB-Blue_58.png
                                                                                                                                                                    Preview:.PNG........IHDR.....................pHYs..........&.?...SIDATx..]h\E..gw...t.I[Zo.t+>.-$..(.l.........D...*.BSE..!...G..RH..IM^.R..*..m.Z...f...cWf{...;w...3...,.vv..;.=s...9.F.A.$..;.4A! MP.H....+...(T....<..!}.....|..e...H.."....9.'4%....P...m{.0o.K.D.|.......h...Q..o.0...h.c.>...b..+.VB0.Uj...C./.I....x.Z..(T...?.4....T..........a..*...2NEQ...T.8.....#.A..LdD5A(%...FBb.:1..Pb.PB.0......J...../$P!.0@o..Lc.(Q.(.."0!@.o,".]N.p!=...Z.Q.R+.3...Z.).*.".".P0.A_.).w...HI...|*.SB../.S.2...!..p.E...w...7......L..Y....|u..)D.xg.o'.7.`....y.i@.P.. |../..,..@<i....Y.E@.@..}....E ....'.....82(.y.@.^.B..P.\....v.Izc.y.|.N.j.....z)J.3.l ..d.<.......G.$V.n..^.YY#..........z.B....B=y.f.\.Yg>..bj...,..P...2....k...Yzhg|'.(.....>.....6:.........XJ....?........I..|.D.....kv.,..$j...$..'6W...I..te..7r...E.O..8...M$.....=.6..jh.!A..!u..|k.....F.q5D.....YO...2..`..{.p,.....b.r...u.ut$...'ZB}........Z.mO............;......5.~../%+LC.qd..X.m....J...N.m.l.Awk@#.LC4.m..Z.....
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (35778)
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):35836
                                                                                                                                                                    Entropy (8bit):5.614213668403872
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:768:TXV3lNT9x5iqXcFpe+k56elzAiNJNm4dEKNmnBf:TV3BxIBFp2BN7dERBf
                                                                                                                                                                    MD5:A131A01C4BE71B182449CAA90B495688
                                                                                                                                                                    SHA1:CDFF67DB274F08BB268541F98D89BDF8C5D3B5EB
                                                                                                                                                                    SHA-256:03B1B5C934D84FF9DFED97D2E6CC4FBBBFFA7E79DE18218475D8E8F5EF6AE47D
                                                                                                                                                                    SHA-512:ADE8B5E73B05DAE0CF6D44EF65FE4AB90356FEF02720D9AADC87F58D8421C573C3E4C88A5D83A73CCD7A95B0B498F64987516B07EE1034F35454550A562AFB85
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Reputation:low
                                                                                                                                                                    URL:https://acrobat.adobe.com/dc-genai-dropin/3.22.1_1.197.2/gen-ai-feedback-chunk.js
                                                                                                                                                                    Preview:(self["webpackJsonp-genai"]=self["webpackJsonp-genai"]||[]).push([[290],{Ids1:(e,t,n)=>{"use strict";n.r(t),n.d(t,{default:()=>j});var o=n("plsW"),a=n("/hLX"),i=n.n(a),r=n("YWiy"),s=n("Zm2D"),l=n("FjzK"),c=n("EVtp"),d=n("PZ3W"),g=n.n(d),p=n("D1Al"),A=n("t/3v"),u=n.n(A),C=n("98vq"),_=n("2ygp");const FeedbackContent=e=>{const{isReportDialog:t,options:n=[],onConfirm:o,onCancel:a,subtitle:i,noteTitle:d,isFeedbackConsentProvided:A,sessionConsentChecked:C}=e,[m,b]=(0,r.useState)([]),[f,x]=(0,r.useState)(!1),[E,h]=(0,r.useState)(""),[v,B]=(0,r.useState)(C),onValueChange=(e,t,n)=>{switch(t){case"options":e&&-1===m.indexOf(n)?b([...m,n]):e||-1===m.indexOf(n)||b(m.filter((e=>e!==n)));break;case"note":h(e),e.length>500?x(!0):x(!1);break;case"sessionDataConsent":B(e)}};return r.createElement("div",{className:u().dialogContainer,"data-testid":"feedback-dialog"},r.createElement("div",{className:u().contentWrapper},i&&r.createElement("div",{className:u().dialogTitle},i),r.createElement("div",{classNa
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (30240), with no line terminators
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):30240
                                                                                                                                                                    Entropy (8bit):5.407883355246098
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:384:tEmLjO5GfJ6zuIwW/fXybCqJlz1o4R8ars:im6yJxW/fXeCqJI0G
                                                                                                                                                                    MD5:279D8FB681C8672A09C0E8B8A2E3EAA2
                                                                                                                                                                    SHA1:AE1C8D02CA04DE5969841EF1341742CE46909A27
                                                                                                                                                                    SHA-256:4986C00C25EE62F2162B7C7527EF101C18AEB91AD25AC43A39879DB9D0805A5A
                                                                                                                                                                    SHA-512:BEA4BD60C3B22C359A1D7965380C721F71BA77452FD31D0D6D0146E51EE9544EF6D9FDB308C32423D2C9DCE8FBE78E454964A5755D9533A0AA3E6E13878414E0
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Reputation:low
                                                                                                                                                                    URL:https://commerce.adobe.com/store/_next/static/chunks/9205-dc907e844ae0caed9f96.js
                                                                                                                                                                    Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[9205],{88305:function(n,e,t){"use strict";t.d(e,{Z:function(){return I}});var r=t(59937),o=t.n(r),i=t(809),a=t.n(i),u=t(28140),l=t(92447),c=t(32292),d=t(69762),s=t(99246),v="/static/content/checkout";function f(n,e){return n.localeCompare(e)}function p(n,e){return"".concat(v,"/").concat(n).concat(function(n){return Object.keys(n).sort(f).reduce((function(e,t){return"".concat(e,";").concat(t,"=").concat(n[t])}),"")}(e))}function m(n){if(!n)return"";var e=function(n){var e=n.split("/").pop().split(";"),t=(0,d.Z)(e),r=t[0],o=t.slice(1).reduce((function(n,e){if(null!==e&&void 0!==e&&e.length){var t=e.split("="),r=(0,c.Z)(t,2),o=r[0],i=r[1];"env"!==o&&"host"!==o&&(n[o]=i)}return n}),{});return{resourceName:r,variables:o}}(n);if(e){var t=p(e.resourceName,e.variables);return t.includes("zh-hant")&&(t=t.replace("zh-hant","zh_TW")),t}}var g=function n(){for(var e=arguments.length,t=new Array(e),r=0;r<e;r++)t[r]=arguments[r];if(null===t||v
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):74498
                                                                                                                                                                    Entropy (8bit):4.997961590529922
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:1536:ZB9esOShSmVTtqjjsOPhPm7steZ1sO6/6UNsty3UynynxZazDQn2nPlavDzNXNWb:JOR
                                                                                                                                                                    MD5:8823887087D263ED7628ABE7BA569BB0
                                                                                                                                                                    SHA1:8E652FC3C124E9BDE9B7CBCFA140B63229938502
                                                                                                                                                                    SHA-256:5C87FE5106FCEA243048ADB7DA94FD3F65ACDB043C48B1F39A2FE196FC25F9D8
                                                                                                                                                                    SHA-512:F108FBC7998336D68F2360BC9F5E80863ADAA535D47226AD981CDA1A2197DE17C584873E9C1548D64F7D1FB7F6E960601080746C1E9BC4BE389B034F6E556278
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Reputation:low
                                                                                                                                                                    URL:https://acrobat.adobe.com/dc-fillsign2-dropin/3.17.1_1.324.0/4083-chunk.js
                                                                                                                                                                    Preview:(self["webpackJsonp-fillsign2"]=self["webpackJsonp-fillsign2"]||[]).push([[4083],{bTl1:(r,e,a)=>{(e=a("AXyZ")(!1)).push([r.id,':root{font-synthesis:weight}.spectrum-Card_6fdf9f{box-sizing:border-box;min-width:var(--spectrum-card-body-header-height,var(--spectrum-global-dimension-size-225));height:100%;border-radius:var(--spectrum-card-border-radius,var(--spectrum-alias-border-radius-regular));-webkit-user-select:none;user-select:none;text-decoration:none}.spectrum-Card_6fdf9f:focus{outline:none}.spectrum-Card_6fdf9f .spectrum-Card-heading_6fdf9f{margin:0}[dir=ltr] .spectrum-Card_6fdf9f .spectrum-Card-checkboxWrapper_6fdf9f{left:var(--spectrum-card-checkbox-margin,var(--spectrum-global-dimension-size-200))}[dir=rtl] .spectrum-Card_6fdf9f .spectrum-Card-checkboxWrapper_6fdf9f{right:var(--spectrum-card-checkbox-margin,var(--spectrum-global-dimension-size-200))}.spectrum-Card_6fdf9f .spectrum-Card-checkboxWrapper_6fdf9f{top:var(--spectrum-card-checkbox-margin,var(--spectrum-global-dimensio
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (40264), with no line terminators
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):40359
                                                                                                                                                                    Entropy (8bit):4.797447230341575
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:768:WM7R0SJlHKG8BsZfqnVeTqvWI10d1uRa4/oKrKRKZKC2O:nSsNqgg1TWoQCv
                                                                                                                                                                    MD5:D808310C46355F93F6E17B1A9176C96D
                                                                                                                                                                    SHA1:24DFC9626804A14D8C87AC44D747E87F9EA74189
                                                                                                                                                                    SHA-256:413C12F037F0907F959748C5F1199AFC9E319D6C5D1A47A3D1640E72369B4BA5
                                                                                                                                                                    SHA-512:9A7EBE1842E8C843C8F485CA3356B66974DB8F3E09B0E118F8E04D70F43B060971736DF43E67405E785F164D7188908A9665E22C5D9F63428664997F8DAC218E
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Reputation:low
                                                                                                                                                                    URL:https://acrobat.adobe.com/dc-genai-dropin/3.22.1_1.197.2/translations-en-US-json-chunk.js
                                                                                                                                                                    Preview:"use strict";(self["webpackJsonp-genai"]=self["webpackJsonp-genai"]||[]).push([[577],{t39f:e=>{e.exports=JSON.parse('{"default":" ","genAI.optIn.dialog.title":"Generative AI in Acrobat","genAI.optIn.dialog.agree":"Agree","genAI.optIn.dialog.cancel":"Cancel","genAI.optIn.dialog.confirm":"OK","genAI.optIn.dialog.content.description":"Now you can enhance document productivity with generative AI in Acrobat. As you explore, please keep these points in mind:","genAI.optIn.dialog.content.option1":"Using generative AI in Acrobat to engage in infringing, unlawful, or unethical acts is prohibited.","genAI.optIn.dialog.content.option2":"You.re responsible for any content you create using generative AI in Acrobat.","genAI.optIn.dialog.content.age.guideline":"You confirm that you.re 18 years old or older.","genAI.optIn.dialog.footer.guidelines":"By clicking <bold>Agree</bold>, you agree to our {guidelinesLink}.","genAI.optIn.dialog.footer.settings":"To disable generative AI features, go to <bol
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (4557)
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):4624
                                                                                                                                                                    Entropy (8bit):5.139695943812183
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:96:AWfi2sNtZYxLp+2sBubyIQarloltZWazJO3xdzvkXEyPtZnz8qhx/5y8KHw6zLWF:AWfi2sbZYy2g5arloDZWugxh2EyFZz8Q
                                                                                                                                                                    MD5:B7D63A917F6D121712442F9FD5E44EDD
                                                                                                                                                                    SHA1:33154813594902E1D625F620865CCE34460E00B2
                                                                                                                                                                    SHA-256:3255E1599529C6B789B84D88613A1FC70CE13C13A78E6243F85CC485DD78BC7B
                                                                                                                                                                    SHA-512:43B215B8416FB724D0F9A3261998896FE2418CE56BF9A32FEF87910A20D52F6AD80B80C7E59C51EAA7CFBA4B927BF701560A5F089B75E84A5FB1FAB9050A45C9
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Reputation:low
                                                                                                                                                                    URL:https://acrobat.adobe.com/dcpreviewdropin/3.0.2_2.748.1/keyboardshortcutprovider-chunk.js
                                                                                                                                                                    Preview:"use strict";(self["webpackJsonp-preview"]=self["webpackJsonp-preview"]||[]).push([[1634],{HMU2:(t,r,s)=>{s.r(r),s.d(r,{default:()=>KeyboardShortcutsProvider});class KeyboardShortcut{constructor(t,r,s){this.id=void 0,this.shortcutExprs=void 0,this.handler=void 0,this.id=t,this.shortcutExprs=r,this.handler=s}}var e=s("plsW"),o=s("WLLa"),h=s("vPEr");const getFormattedShortcutExpr=t=>{let r="";return t.altKey&&(r+="alt_"),t.ctrlKey&&(r+="ctrl_"),t.metaKey&&(r+="meta_"),t.shiftKey&&(r+="shift_"),`${r}${sanitiseEventCode(t.code.toLowerCase())}`},formatShortcutExpr=t=>{const r=t.toLowerCase().split("+").map(sanitiseModifierKeys).sort(),s=r.filter(isModifier).join("_"),e=r.filter((t=>!isModifier(t))).pop();return s?e?`${s}_${e}`:null:e},getDisplayLabel=t=>{const r=sanitiseModifierKeys(t.toLowerCase());return o.jx[r]?o.jx[r]:t},sanitiseEventCode=t=>{let r=t;for(const t of o.PA)r=r.replace(t,"");return r},sanitiseModifierKeys=t=>"command"===t||"cmd"===t?"meta":"control"===t?"ctrl":t,isModifier=
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):56
                                                                                                                                                                    Entropy (8bit):4.3158230035695615
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:3:YAiKBAHfe/pHoEyuxTf:YAiaife/pFB
                                                                                                                                                                    MD5:3E090E08D95EEECF3E3500335B6903AC
                                                                                                                                                                    SHA1:585145AD697A1D80A591D499A3391B3D508C88D7
                                                                                                                                                                    SHA-256:803B67EA86C7F9DE8043372B7D0C585EC0C7E06479EE79AE4D149E17A1A7D737
                                                                                                                                                                    SHA-512:E1EBBB27EB7F77A8C4F938F88768A3AE5AE5976F9F7A003E2DD222904A441A4C22FD7E9D3DA8330DF775C3AB30A72E21E495B51DD603B859AA913E8A723D028E
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Reputation:low
                                                                                                                                                                    Preview:{"error_code":"403000","message":"Api Key is required"}.
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (33822), with no line terminators
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):33822
                                                                                                                                                                    Entropy (8bit):5.615769835023287
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:384:QXrytJDMrhI2EegbK60WBz32vCpCjdk6xfVyEZz6mAUqa2dypFo1Mm2qcho:QXZngGCpqfx9yEZbAUqa7aao
                                                                                                                                                                    MD5:6AECE857DDBB90566B9749AB2F59D3C9
                                                                                                                                                                    SHA1:288D22A7A4303C651730736D171666A26AC440F6
                                                                                                                                                                    SHA-256:E71622AF53745982776CF5778D9B9AFDD0915B1522DDA3E638A85617028E69BB
                                                                                                                                                                    SHA-512:767637E96F77C00227B9FB53DEF438C4A43141C5D986715AF13FD563E39575A500CE32D167328AC86454199B34085B683029D0E000427AE1502E2A9FFF642C9F
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Reputation:low
                                                                                                                                                                    URL:https://commerce.adobe.com/store/_next/static/chunks/9038-131332448262cb1e2c34.js
                                                                                                                                                                    Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[9038],{59937:function(n){n.exports={STORE:"/store"}},87835:function(n,e,t){"use strict";t.d(e,{T:function(){return r}});var r={LOCAL:"local",STAGE:"stage",PRODUCTION:"production"}},10975:function(n,e,t){"use strict";t.d(e,{A:function(){return r}});var r={name:{ACCEPT_LANGUAGE:"accept-language",AUTHORIZATION:"Authorization",COOKIE:"Cookie",CONTENT_LENGTH:"content-length",CONTENT_TYPE:"content-type",SET_COOKIE:"set-cookie",X_ADOBE_CLIENTSESSION:"x-adobe-clientsession",X_ADOBE_FEATURES:"x-adobe-features",X_ADOBE_FRAUD_FINGERPRINT:"x-adobe-fingerprint-token",X_ADOBE_STATUS:"x-adobe-status",X_ADOBE_TEST_FLAG:"x-adobe-test-flags",X_ADOBE_TRIAL_ABUSE_FINGERPRINT:"x-adobe-fp",X_API_KEY:"x-api-key",X_CHAOS_FOR:"x-chaos-for",X_CIP:"x-cip",X_CONTENT_VARIATION:"x-content-variation",X_DEBUG_ID:"x-debug-id",X_FORWARDED_FOR:"x-forwarded-for",X_IMS_CLIENTID:"x-ims-clientid",X_REQUEST_ID:"x-request-id"}}},97803:function(n,e,t){"use strict";t.d(e,
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:MS Windows icon resource - 1 icon, 32x31, 32 bits/pixel
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):4154
                                                                                                                                                                    Entropy (8bit):3.391718176337508
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:24:NANYfKaa7TKaN/VwnbgjTz2gSjf3FcXwcREJmZ6W:NANYfKaMdNNwnbg7s3mZ6W
                                                                                                                                                                    MD5:4A26FB17C70FAC7759F15343042B92C7
                                                                                                                                                                    SHA1:938635A39D4317DB4EADDCF656CBE1C076480B03
                                                                                                                                                                    SHA-256:CA973938B04E790E78D7C1BB99A03082FAFBA976514E4D3FC6C4F1B16F525D90
                                                                                                                                                                    SHA-512:9436A83B3126C5567937DBD38D488BCE5CBCF7B87CEDCB70A71C50D473B4AB7C845141514B08D0619897C339B5C42CBD4229D160CA9AA41321783C58661E0C4E
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Reputation:low
                                                                                                                                                                    URL:https://acrobat.adobe.com/favicon.ico
                                                                                                                                                                    Preview:...... ..... .$.......(... ...>..... ....................................9...........................................................................................................9...............L...................................................................................................................L.......9...........................................................................................................................9.............................................................................................................................................................................................................................................................................................#...%......................................................................................................................fl..............08................................................................................................................................
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (62790)
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):62840
                                                                                                                                                                    Entropy (8bit):5.563931048392665
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:1536:FmnByUgE1CYYyNlB+rKhn0twLNQMdMsDV:FVUgE1CYYyNlB+ruvJ
                                                                                                                                                                    MD5:45385D316F8EF81EB7CD40A3AAB81420
                                                                                                                                                                    SHA1:0968F4F0844481D816EDC46E5A7171FF5FCCE2A3
                                                                                                                                                                    SHA-256:A06785D365635BA6F6CF7492775191E20252F16512D9FA6A97CA5E61BC450C29
                                                                                                                                                                    SHA-512:652650C3614BED7D1AF3E3BFC9C90BE2245EA1A41845657837B4A42949E59198333DEB3C424FD1BF0AA9238A1A33095073010523665D12CB05574B4317A6D193
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Reputation:low
                                                                                                                                                                    URL:https://acrobat.adobe.com/dc-fillsign2-dropin/3.17.1_1.324.0/209-chunk.js
                                                                                                                                                                    Preview:(self["webpackJsonp-fillsign2"]=self["webpackJsonp-fillsign2"]||[]).push([[209],{NJIT:(e,t,r)=>{"use strict";t.B=function A4uLinkOutLight(e){var t=_extends({},e);return n.default.createElement("svg",_extends({viewBox:"0 0 36 36"},t,t),n.default.createElement("path",{fillRule:"evenodd",d:"M32,17.5V30H4V4H18.5a.5.5,0,0,0,.5-.5v-1a.5.5,0,0,0-.5-.5H3A1,1,0,0,0,2,3V31a1,1,0,0,0,1,1H33a1,1,0,0,0,1-1V17.5a.5.5,0,0,0-.5-.5h-1A.5.5,0,0,0,32,17.5Z"}),n.default.createElement("path",{fillRule:"evenodd",d:"M23.54,2.853l3.389,3.39-9.546,9.546a.5.5,0,0,0,0,.707L19.5,18.617a.5.5,0,0,0,.707,0l9.546-9.546,3.389,3.389A.5.5,0,0,0,34,12.107V2H23.893A.5.5,0,0,0,23.54,2.853Z"}))};var n=function _interopRequireDefault(e){return e&&e.__esModule?e:{default:e}}(r("YWiy"));function _extends(){return _extends=Object.assign?Object.assign.bind():function(e){for(var t=1;t<arguments.length;t++){var r=arguments[t];for(var n in r)Object.prototype.hasOwnProperty.call(r,n)&&(e[n]=r[n])}return e},_extends.apply(this,argume
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (65502), with no line terminators
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):420072
                                                                                                                                                                    Entropy (8bit):5.126567749310819
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:1536:8Rv27IdlsmkxXi0EJEbGdGQqGA70F9dfCN0DMB+8hDCtz7DM8EH6/Xrw0UfMDULf:gAeFKyHjQu0uur66mvs
                                                                                                                                                                    MD5:6B246F5ECCC402432B1136C70122EF2C
                                                                                                                                                                    SHA1:4ACC3217E2251E0C3DAFC93E308035A9741E67C9
                                                                                                                                                                    SHA-256:FF3507E6486D3C3E789A547E0AAF8788D9C9726A111BBBD891EC173B2782543C
                                                                                                                                                                    SHA-512:31DA130CA140F9C85E185016879FD323A530EF3E76CDCB7D6E31432E83B0D6066E25CC70F690CEFBE8761E6BB42C93E817301EBB37A75A0B831AD194F9CE03A7
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Reputation:low
                                                                                                                                                                    URL:https://acrobat.adobe.com/dc-core/3.27.1/dc-spectrum-v3-core.css
                                                                                                                                                                    Preview:.Dniwja_i18nFontFamily{font-synthesis:weight;font-family:adobe-clean,Source Sans Pro,-apple-system,BlinkMacSystemFont,Segoe UI,Roboto,Ubuntu,Trebuchet MS,Lucida Grande,sans-serif}.Dniwja_i18nFontFamily:lang(ar){font-family:myriad-arabic,adobe-clean,Source Sans Pro,-apple-system,BlinkMacSystemFont,Segoe UI,Roboto,Ubuntu,Trebuchet MS,Lucida Grande,sans-serif}.Dniwja_i18nFontFamily:lang(he){font-family:myriad-hebrew,adobe-clean,Source Sans Pro,-apple-system,BlinkMacSystemFont,Segoe UI,Roboto,Ubuntu,Trebuchet MS,Lucida Grande,sans-serif}.Dniwja_i18nFontFamily:lang(zh){font-family:adobe-clean-han-traditional,source-han-traditional,MingLiu,Heiti TC Light,sans-serif}.Dniwja_i18nFontFamily:lang(zh-Hans){font-family:adobe-clean-han-simplified-c,source-han-simplified-c,SimSun,Heiti SC Light,sans-serif}.Dniwja_i18nFontFamily:lang(zh-Hant){font-family:adobe-clean-han-traditional,source-han-traditional,MingLiu,Microsoft JhengHei UI,Microsoft JhengHei,Heiti TC Light,sans-serif}.Dniwja_i18nFontFamily
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):1018
                                                                                                                                                                    Entropy (8bit):4.9180707096242395
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:24:tbMB0N6bJK+I6Ng9naR3n8BoDU/pfSXajb2X32Md/xWMd/qoMdjI:wvbJK+ImgdaR8oCpfL83Bd/xhd/qfdM
                                                                                                                                                                    MD5:2F5B6831B8B9863CA44D4C84427D55DB
                                                                                                                                                                    SHA1:041110F845CAD77582A009481BACB70EFDAC73E9
                                                                                                                                                                    SHA-256:D295C74ADFAD84A0D7C3E720A70126A7405B396D20A61CE25D1D67266D672E11
                                                                                                                                                                    SHA-512:5858F6D6224B27E6749E8D876F5FB956ECA710038E1D21AE43D740E6BF6B64EAC1EB91B79E6F266B8E78C62C2B5E07FC560E8847AA65ACF711CAA382476A63F0
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Reputation:low
                                                                                                                                                                    Preview:<svg id="production" xmlns="http://www.w3.org/2000/svg" width="32" height="32" viewBox="0 0 32 32">. <defs>. <style>. .cls-1 {. fill: #4b4b4b;. }. </style>. </defs>. <title>Artboard 68</title>. <path class="cls-1" d="M17.99316,30.06445a1.98415,1.98415,0,0,1-1.48828-.67383L10.82422,23H5.05957A5.0659,5.0659,0,0,1,0,17.93945V7.05957A5.06506,5.06506,0,0,1,5.05957,2H26.93994A5.06548,5.06548,0,0,1,32,7.05957V17.93945A5.06632,5.06632,0,0,1,26.93994,23H20v5.0625a1.98517,1.98517,0,0,1-1.28955,1.86914A2.00829,2.00829,0,0,1,17.99316,30.06445ZM5.05957,4A3.06278,3.06278,0,0,0,2,7.05957V17.93945A3.06361,3.06361,0,0,0,5.05957,21h6.21387a.99954.99954,0,0,1,.74756.33594L18,28.0625V22a.99974.99974,0,0,1,1-1h7.93994A3.06372,3.06372,0,0,0,30,17.93945V7.05957A3.06288,3.06288,0,0,0,26.93994,4Z"/>. <g>. <circle class="cls-1" cx="9.70414" cy="12.5" r="2.09862"/>. <circle class="cls-1" cx="16" cy="12.5" r="2.09862"/>. <circle class="cls-1" cx="22.29586" cy="12.5" r="2.09862
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (24744), with no line terminators
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):24754
                                                                                                                                                                    Entropy (8bit):4.7734203348355635
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:384:/O3W+4rMHImOq7qU828QHce8Rkm/AKfoQRk:23W+/omOq7qA1OkmIKfop
                                                                                                                                                                    MD5:0C132CAB17ED0837954FBDDD6C4305E5
                                                                                                                                                                    SHA1:4B1D9B7FA9362F345C7DE97546A3803418D5BB79
                                                                                                                                                                    SHA-256:8D2C9015933B9F8D6739FD637072322DDA8B0B20E4138CA8ABDD7ECC43A1D6B6
                                                                                                                                                                    SHA-512:CEFBF7FA453DC2BDB3AA5C5D928E6A53B53A7F501C160205A6E615F9C6CF880269E66013C6CAB7168B6F52B867C876B9E3CB2B96BAF957D6B8B57EBF4C161FC5
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Reputation:low
                                                                                                                                                                    URL:https://acrobat.adobe.com/dc-viewer-dropin/3.0.2_1.676.1/translations-en-US-json-chunk.js
                                                                                                                                                                    Preview:"use strict";(self["webpackJsonp-viewer"]=self["webpackJsonp-viewer"]||[]).push([[818],{t39f:e=>{e.exports=JSON.parse('{"verb.editpdf.addImage.dialogTitle.addImage":"Add Image","verb.editpdf.too.many.files":"Only 1 file can be uploaded for editing at a time","default":" ","titlebar.branding":"Adobe cloud storage","topbar.redirect.yourDocuments":"Your documents","topbar.redirect.documentCloud":"Adobe cloud storage","topbar.redirect.cloudStorage":"Adobe cloud storage","topbar.redirect.yourFiles":"Your files","topbar.redirect.sharedByYou":"Shared by you","topbar.redirect.sharedByOthers":"Shared by others","modernviewer.tooltip.home":"Go to Acrobat Home","tooltip.back":"Back","tooltip.home":"Home","tooltip.contextBoard":"File details and tools","tooltip.shareContextBoard":"Share File","tooltip.shareButton":"Share","modernviewer.arialabel.home":"Go to Home page","arialabel.back":"Back","arialabel.home":"Home","arialabel.contextBoard":"File details and tools","arialabel.shareContextBoard":"S
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):2123
                                                                                                                                                                    Entropy (8bit):4.899138650446365
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:48:YzOcArfSP56qF+JuhEZ7iTV6JV0LB0vTVvoi+:QMfc5pF+MeyEJyLMTH+
                                                                                                                                                                    MD5:32D560107F319B33967B3222051AAA27
                                                                                                                                                                    SHA1:87C0DF43113092B8ACBDBC6B9403775A8FB4C0F6
                                                                                                                                                                    SHA-256:DC3ADEBC52F3715E3F97BA0BACACE314DBAE5A25EC0787C7F3B43F1754F72CEF
                                                                                                                                                                    SHA-512:8E0B70C24644661998440B6734A53AEE9C7750F13DBA5C6F1154F92C258D7ADBDF472D3C9CD6D3D0CC1ABD8D17AC3E33FB1C630D947F117AEBE9298D83D67905
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Reputation:low
                                                                                                                                                                    URL:https://auth.services.adobe.com/signin/v2/configurations/dc-prod-virgoweb
                                                                                                                                                                    Preview:{"allowedAccountTypes":["federated","individual","entitlement","enterprise"],"accountCreationEnabled":true,"deviceOptInEnabled":false,"externalLinksEnabled":true,"cancelButtonEnabled":false,"jarvisV2Enabled":true,"fraudAiEnabled":false,"passwordlessOptInEnabled":false,"ssoEnabled":true,"chromelessLinksEnabled":false,"emailVerificationPolicy":"DELAYED","defaultContextId":"dc-virgoweb","termsOfUseName":"ADOBE_MASTER","marketingConsentProfile":"adobe-id-sign-up","coppaEnforcement":"DateOfBirthOrExternalExceptPAC","reauthTtl":0,"retryAfter":3,"updatePasswordAllowedFactors":["EMAIL","PHONE","TOTP","PASSWORD"],"mfaInsteadOfCaptcha":true,"timeframeInvitesOutvites":604800000,"assetMigrationTimeout":180000,"type1MarketingConsentEnabled":false,"t2eDefaultFilter":"hasFI('pdf_services')","t2eAccountFilteringEnabled":true,"recaptchaJsTimeoutMilli":5000,"contextSwitchingMarkerEnabled":false,"encodeExternalContextMarkerUrlEnabled":true,"arkoseCaptchaEnabled":true,"arkoseCaptchaSignInEnabled":true,"ar
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:data
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):627517
                                                                                                                                                                    Entropy (8bit):6.811598598734973
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:12288:EpAk3OEkzYm88SfGXA+EoYbmCKmw77LowpMToxx:EpXmQGUb8mw3L/Co
                                                                                                                                                                    MD5:352E12314C7D26CB667FE2684CAF330D
                                                                                                                                                                    SHA1:8490BDDDC1802D97165D8160A4F640CC4152777B
                                                                                                                                                                    SHA-256:16B46F467F6EE6721D4B5B3C7093A64B33E263C082FDD6953C6DE708CA7DFE3E
                                                                                                                                                                    SHA-512:53BFA69EA4C5FD28FE8BD080304BA41E10878977E7B97DC13D25CA1396E92875001634345B4BC432BC06ABF9B312AE7DB7FA2235D55A151565DE37DF1C434010
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Reputation:low
                                                                                                                                                                    URL:https://acrobat.adobe.com/dc-rendition-provider/3.19.2_6.55.0/AJS/build/libcld_we.wasm:2f768d23bdc720:1
                                                                                                                                                                    Preview:h.......}Y.c...US..c...'....|.MmZ.Q.......b%...[..}..Mm...?=...\.?D.ij.3.Mmm..)).Mm]...^..h...'(.....Mm...}..?..._md..}..;u.%)u...._..}3.......`..a.@9M...b.;uc.@9.._m.....?Dd.@9e.F...}M..kf.cg..h.?D..c........}H..).f.ci..).4.k..?D....j.Id(...k.c...|l.d..B?m.bJR?Dn..)./.c....o.Mm..`e>..>.._m...)......bu..k#/Z!...o...k4..|tr.b...o&...R..h...|...bp.kq.@d.......H...k...m..-|r.b4..|...'s..h.p.v..s.V..bt..}u..'v.;uw..)..?D...Y6.. ..5.x..}..&.2..b...)^....b...|y.)uz..}...b...{.`e{..}g...K..2..&...;un......&|..}..?D}.-~.b...&..b.$.....)4<...}..Z..;.&L..-l|UAy..&....l.s*..-......84.>a... ...&..g.......}...{...-...)...}..k..fx...).J.)~..in..<...&.......<...+i..&....... ...w-6....ba.j...d3..+~..i..{...W....&...|J..}3....#@dj.@d..b~.~~..:..t....b..`e...`......}..uC..@k...}..>a........... ...}}..*......j.....r.....-...}..Vpb........}..X...'[....h..&...}...zW.Y....{......}....M......&....+..{...&...............|...&A.m~....4....#.&8.{.p.;...eb:..&...z.......i.......
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):71675
                                                                                                                                                                    Entropy (8bit):5.290561874869278
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:1536:O2uB0DdnFpVMQfuh9GT0iCfWXRFGY+9Ti:OAVm/GT0BuhFSTi
                                                                                                                                                                    MD5:295A7D6319DC4BD4FA32157EB0A515B7
                                                                                                                                                                    SHA1:2FAC13153DD5824D802A3C6BE5619B554ED2C87D
                                                                                                                                                                    SHA-256:16B083631A6F8E919A5486B3CDA0AD145F132036B9F477C830D30B2814F79DEF
                                                                                                                                                                    SHA-512:9EFF7D00AD8213FC328FB8CC24DA7CFC80B378CFCEAA173F57F0E7DA4C6C9DF4C65B299A6C2F49821A12452AD4F7454BADBF5DB314E0DF3183451B2E835ADDD0
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Reputation:low
                                                                                                                                                                    URL:https://commerce.adobe.com/store/_next/static/chunks/29107295-81a6c466797cd3712d4b.js
                                                                                                                                                                    Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[3662],{96486:function(n,t,r){var e;n=r.nmd(n),function(){var u,i="Expected a function",o="__lodash_hash_undefined__",f="__lodash_placeholder__",a=16,c=32,l=64,s=128,h=256,p=1/0,v=9007199254740991,_=NaN,g=4294967295,y=[["ary",s],["bind",1],["bindKey",2],["curry",8],["curryRight",a],["flip",512],["partial",c],["partialRight",l],["rearg",h]],d="[object Arguments]",b="[object Array]",w="[object Boolean]",m="[object Date]",x="[object Error]",j="[object Function]",A="[object GeneratorFunction]",k="[object Map]",O="[object Number]",I="[object Object]",E="[object Promise]",R="[object RegExp]",z="[object Set]",S="[object String]",C="[object Symbol]",W="[object WeakMap]",L="[object ArrayBuffer]",U="[object DataView]",B="[object Float32Array]",T="[object Float64Array]",$="[object Int8Array]",D="[object Int16Array]",N="[object Int32Array]",M="[object Uint8Array]",F="[object Uint8ClampedArray]",P="[object Uint16Array]",q="[object Uint32Array]
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:PNG image data, 567 x 320, 8-bit colormap, non-interlaced
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):37325
                                                                                                                                                                    Entropy (8bit):7.9664751831156835
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:768:B7qxGjJDergFOxaRXXPP5rP1/DvlGVAd4XlqnZjOsL5YFuufmOS:BcGDUYlP1VDvlMVqnNOsNOY
                                                                                                                                                                    MD5:F68227AD12254266749AA4DF255640F8
                                                                                                                                                                    SHA1:1A898EC16DA08C56E0DE6D6AC32BD6CEE1617D18
                                                                                                                                                                    SHA-256:E93A12D29304F18C4AAC73566161E9AEC0D097C4895C369B880DB07139EE13C3
                                                                                                                                                                    SHA-512:8B49DFEA6ADE254A425FED40401B2F095D333ED56063C2BECACA671E47997A800EA2B2E88F686087BFFE561DA410490AAE6B4BE33A0BED1749342EC72F88382F
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Reputation:low
                                                                                                                                                                    URL:https://acrobat.adobe.com/home/739e2aa2d/pwa/pwa-images/screenshots/Home.png
                                                                                                                                                                    Preview:.PNG........IHDR...7...@.....w9.x....PLTE.......gg....kl.]^.fj..........................44.....R..N.$\.0e.2f.7m.6f.:l.9i.Gq.....e.2e.6j.Iy.`...._...F.3^.w....!m...8....{.....l{.......t..Sr.c..................:F.6B.>J#JV"FR..&.>J..........3<.:C.HR.:B.>Fy...-4.BL.6>....>F.CK.."..3%LS5]d+EJ....&*.5:%SZ.6:.X^,MRCkq:VZ....&*....*-....:>.BF#FJ,UZ%=@5VZ3RV.#%.25.>A.+-.>A%JMLtx4LNTy|X~.#-..{..:=.IL$...JM&RU.:<N..+SU$CE*KM<ce]...24.DF.BD.564[\=[\d..q..{...ZZ"ZZ8VVFhhq..)99......OqpD]\a}|k.....0BAGb`>USZwth..d..q..p..x..t..*J?Qc]<HD.4*BPK4TH... >2DeW...JYQ[iaz.R.h6<7...<C<{.yb.Jcjavyujqg/1.EJBMQH...rxj\^U...||m.....uXVK.........|q^ofV.}gPE9H@7VK@.)$...qZJC80}S<hH6kP@M:/:0*.]D\?0T:,K5*:,%.T;f@.vJ6D/%4%.D2**!..F.M0%.f6w<(W4(A( h3$[, M(.... ......++.NN.VV.ff.ff.zz.ki................................... .......IDATx....Tu~.K..13.q.&.c...i'$...OP0...`..Km...y#...X.&...W..0.D..8...R..j.hi.{W.1...4...]w...x.N.9u.....:......>U............n#......m...F...(nc.N.m..........q.Am......VGm2.I..
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):568250
                                                                                                                                                                    Entropy (8bit):5.746367691176288
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:12288:7NomNaWLttOVL5jCAD51zBzhtIVbvaQYX9:7NomNaWLttOVL5jCAD51zBsWX9
                                                                                                                                                                    MD5:7FC6D384A22376E1A1FFFBC6299128A5
                                                                                                                                                                    SHA1:D7A292E849F11465BA92C9A97F7A8ED6D08ED1C2
                                                                                                                                                                    SHA-256:DAA856C768DAAD3F0C091EC62961623CCDF4D45F3A40C5F467D1797CCB28391A
                                                                                                                                                                    SHA-512:DBDB66AB770F7040EEF99FAFDE781E6FFC3D3834092EC798D86965453609F47A77D19F187163B5A98BBF1432CD1696183506116C9506063B913D9F2B2DD4AB18
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Reputation:low
                                                                                                                                                                    URL:https://acrobat.adobe.com/dc-viewer-dropin/3.0.2_1.676.1/dc-view-sdk.js
                                                                                                                                                                    Preview:(()=>{var e,t,n,r,o={"5NR0":(e,t,n)=>{"use strict";var r=n("YWiy");e.exports=r.createElement("svg",{viewBox:"0 0 36 36"},r.createElement("path",{d:"M22.175 4H34v28L22.175 4zm-8.336 0H2v28L13.839 4zm4.165 10.317l7.538 17.682h-4.939l-2.258-5.632h-5.517l5.176-12.05z"}))},ETG3:(e,t,n)=>{"use strict";var r=n("YWiy");e.exports=r.createElement("svg",{viewBox:"0 0 48 48"},r.createElement("path",{d:"M29.219 6H44v36L29.219 6zM18.798 6H4v36L18.798 6zm5.207 13.265l9.422 22.733h-6.173l-2.823-7.24h-6.896l6.47-15.493z"}))},XVDt:(e,t,n)=>{"use strict";var r=Object.assign||function(e){for(var t=1;t<arguments.length;t++){var n=arguments[t];for(var r in n)Object.prototype.hasOwnProperty.call(n,r)&&(e[r]=n[r])}return e},o=_interopRequireDefault(n("EtOT")),a=_interopRequireDefault(n("YWiy"));function _interopRequireDefault(e){return e&&e.__esModule?e:{default:e}}var s=function WrappedIcon(e){return a.default.createElement(o.default,r({},e,{icon:{18:n("5NR0"),24:n("ETG3")}}))};s.displayName="AdobeLogo",t.A=
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (56817), with no line terminators
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):56817
                                                                                                                                                                    Entropy (8bit):5.120819831242151
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:192:tiCRp5zGF0nqkJddYnYBBe2mrETVaEBark4KxclmJNC2RQ72hk1nR2tG/uiftIQp:Hlqu3Bb/MlmJNBQ9noGL2Uv
                                                                                                                                                                    MD5:3E49ABD556BF0FAAA6D165FE66146E90
                                                                                                                                                                    SHA1:7E265A832FD1D29F8402A251D921879E516038E3
                                                                                                                                                                    SHA-256:D09069AC9ED675C69FF5C159CDA6F444A94085A1623F2AB91D6F4FB9F71E8879
                                                                                                                                                                    SHA-512:272F33F77273ED1D89406D1BFD8262B2C3637E271515506FDD30924C330BAB3FD4FB365D119E23BD981FC7ED2DAB1FE597B0E82512AB187A0AEE89C6E981FC05
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Reputation:low
                                                                                                                                                                    URL:https://client.messaging.adobe.com/latest/AdobeMessagingClient.css
                                                                                                                                                                    Preview:.adbMsgClientWrapper #adbmsgContainer *, .adbMsgClientWrapper #adbmsgContainer :after, .adbMsgClientWrapper #adbmsgContainer :before{box-sizing:border-box}.adbMsgClientWrapper #adbmsgContainer .outwardAnimate{transition:opacity .3s;animation-name:a;animation-duration:.3s;animation-timing-function:cubic-bezier(0,0,.4,1);-webkit-transition:opacity .3s;-webkit-animation-name:a;-webkit-animation-duration:.3s;-webkit-animation-timing-function:cubic-bezier(0,0,.4,1);-moz-transition:opacity .3s;-moz-animation-name:a;-moz-animation-duration:.3s;-moz-animation-timing-function:cubic-bezier(0,0,.4,1)}@keyframes a{0%{transform:scale(.83);opacity:0}to{transform:scale(1);opacity:1}}.adbMsgClientWrapper #adbmsgContainer .adbmsgCtaDarkest{background-color:#1d1d1d!important;border:2px solid #a2a2a2!important;background-image:url(assets/cta_darkest.svg)!important}.adbMsgClientWrapper #adbmsgContainer .adbmsgCtaDarkest:hover{border-color:#efefef!important}.adbMsgClientWrapper #adbmsgContainer .botauthorC
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:JPEG image data, baseline, precision 8, 1200x1200, components 3
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):97864
                                                                                                                                                                    Entropy (8bit):7.158133379812484
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:1536:W4AWbI0MkTjmEoytR4r5OnRPYONGDLhVCzLfwE0TYIaDdTl:W4AWs0vmfKRW5ORPoH/CzLfwE0TYIaD3
                                                                                                                                                                    MD5:65BCAC3B33A8BC5D877C69FED839B732
                                                                                                                                                                    SHA1:9EBDAFABFA1FA1A01246FF73578863759305EEAB
                                                                                                                                                                    SHA-256:722041A4752A59DEDD80D81BF7518083C109B5D7C9C40FFD9931D644DFFD5755
                                                                                                                                                                    SHA-512:9185A554450ECA36A06F81C6B5C053C223B62E7C0C0050D172A766BCB58562E0BF885FEEED79162D7017EA3444E204AC75110154AAA336D38D26BA2A88AFB3E1
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Reputation:low
                                                                                                                                                                    URL:https://cdn-sharing.adobecc.com/content/storage/id/urn:aaid:sc:VA6C2:3714f03d-8378-499c-988f-2b11077fcd8a/:rendition;page=0;size=1200;type=image%2Fjpeg?access_token=1715242038_urn%3Aaaid%3Asc%3AVA6C2%3A3714f03d-8378-499c-988f-2b11077fcd8a%3Bpublic_d535363e2ccf8aaf980bed926867af61c96a10b4&api_key=dc_sendtrack
                                                                                                                                                                    Preview:......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c001 79.2a0d8d9, 2023/03/14-11:19:46 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/"> <xmpMM:DerivedFrom rdf:parseType="Resource"/> </rdf:Description> </rdf:RDF> </x:xmpmeta>
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (65535), with no line terminators
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):162045
                                                                                                                                                                    Entropy (8bit):5.358903137741014
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:3072:ktoHlrHlFUlWchRDrfRUF2OxsBHwqhS7rwZDhchMhx5zirF+qCrQe4056Xece+eX:QoHlrHlFUlWc3a2OxsBphEeDhchMh/TB
                                                                                                                                                                    MD5:D7242D6C78475F30147793590D28EE82
                                                                                                                                                                    SHA1:426E2898F02F9831F283586D997040258BB492D8
                                                                                                                                                                    SHA-256:5E61821EC87A7CE89E0F918AD26949C46E867075D62340BF72CFD5A6874A6222
                                                                                                                                                                    SHA-512:185EB2F82BF87279FBD4CCFF738D2C808C66596D3E36B0D8C9458B3E5B55832A3B5E14EFC865F3EED1530EA988B56A66EBDDABDDF4BFF09BAFC4E32CA2085117
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Reputation:low
                                                                                                                                                                    URL:https://acrobat.adobe.com/dc-fillsign2-dropin/3.17.1_1.324.0/8559-chunk.js
                                                                                                                                                                    Preview:(self["webpackJsonp-fillsign2"]=self["webpackJsonp-fillsign2"]||[]).push([[8559],{Lr2o:(e,t,o)=>{e.exports=o("vWpX")},vWpX:(e,t,o)=>{"use strict";var i=o("AAps");t.default=void 0;var r,n,a,s=i(o("2Xkx")),l=i(o("b5pe")),d=i(o("nqKB")),c=i(o("QNma")),u=i(o("vPca")),p=i(o("khqL")),h=i(o("qavZ")),f=i(o("uYxp")),g=i(o("qJYQ")),y=i(o("i44B")),b=i(o("uqI5")),m=o("0sBc"),v=i(o("PZ3W")),w=i(o("uT4t")),_=i(o("vsH4")),S=o("d1ru"),P=i(o("K93r")),T=i(o("/hLX")),x=i(o("YWiy")),E=i(o("adDv")),D=i(o("Fsu/"));o("C8sF");var C=function getLabel(e){return"string"==typeof e?e:e.label},O="-listbox",R="-option-",z=(0,w.default)(r=(0,b.default)((a=n=function(e){function Autocomplete(e){var t;return(0,c.default)(this,Autocomplete),t=(0,p.default)(this,(0,h.default)(Autocomplete).call(this,e)),(0,y.default)((0,f.default)(t),"state",{value:"",showMenu:!1,results:[],selectedIndex:-1,isFocused:!1}),t.autocompleteId=(0,_.default)(),t}var t,o;return(0,g.default)(Autocomplete,e),(0,u.default)(Autocomplete,[{key:"UNSA
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):67
                                                                                                                                                                    Entropy (8bit):4.477975339802428
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:3:YGKeMfQ2pHWiR8F5PGwupfFtOkOAh/:YGKed2pHD4PcZfOo/
                                                                                                                                                                    MD5:2E336EE75529E85D5B8AD92E9F53B87D
                                                                                                                                                                    SHA1:819DEDF44FD5C3FB231E27A01D99FF9C03C3EC6A
                                                                                                                                                                    SHA-256:1F1DAAB79DB384E37EB63360EDB40D81C735A484DF4D77F43F65360A94921E08
                                                                                                                                                                    SHA-512:45954F52FD9C4D5AB37A288D7F9FABE56EC319C3DA9D49EC913C6E45D1BEED101EC692628BD40E5A60C42DE33E3969819B88C34A6C2A2294C78A89DD48ED35A8
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Reputation:low
                                                                                                                                                                    URL:https://geo-dc.adobe.com/json/
                                                                                                                                                                    Preview:{"country":"US","state": "WA","Accept-Language" : "en-US,en;q=0.9"}
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):2385
                                                                                                                                                                    Entropy (8bit):4.552627667062907
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:48:H/x7RIelK6eG0UPR/6OJz7fOn6WtTZeIdzKLj6RtAFmALWmc5nvq6GwhJwjwAg:J7R5EDLUPR/Zz7Gn59xe6tfu+qPaym
                                                                                                                                                                    MD5:E36799E0084267AA804E9B470DE17094
                                                                                                                                                                    SHA1:C15770F1FAADE2A58003BA8D3E34940621987DE2
                                                                                                                                                                    SHA-256:6BD8880193131672D32517ED1EA30CF871F317B9A62F523F67B8A3B34CAF1722
                                                                                                                                                                    SHA-512:C3DF0BD86D66A78DC46161D0E5B10802D6E9C34102E8743EA600F995D1018F30B314275D6BE9195937AA24F62FB452D2FA5C61916E72A81CD902808464BC72EB
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Reputation:low
                                                                                                                                                                    URL:https://auth.services.adobe.com/img/generic/adobe_logo_black.svg
                                                                                                                                                                    Preview:<svg id="Layer_1" data-name="Layer 1" xmlns="http://www.w3.org/2000/svg" width='70' height='18' viewBox="0 0 453.75 118.11" focusable='false'>. <path. d="M202,85.26l-4.89,15.08a1.1,1.1,0,0,1-1.12.82H184.12c-.71,0-.92-.41-.81-1L203.7,41.31a18.89,18.89,0,0,0,1-6.22.68.68,0,0,1,.61-.71h16.31c.51,0,.71.1.82.61l23.14,65.25c.2.51.1.92-.51.92H231.84a1,1,0,0,1-1.13-.71l-5.2-15.19Zm19.78-12.75c-2-6.73-6.12-19.06-8.05-26.3h-.1c-1.64,6.83-5.31,18-8,26.3Z". transform="translate(-6.07 -6.51)"/>. <path. d="M247.21,76.28c0-14.58,10.91-26.81,29.57-26.81.81,0,1.83.1,3.36.2V29.59a.64.64,0,0,1,.71-.71H293.7c.51,0,.61.2.61.61V89.74a56.68,56.68,0,0,0,.41,7.44c0,.51-.1.72-.71.92a51.21,51.21,0,0,1-20.09,4.08C258.83,102.18,247.21,93.62,247.21,76.28Zm32.93-14.47a10.53,10.53,0,0,0-3.77-.51c-7.85,0-14.58,4.79-14.58,14.27,0,10.09,5.81,14.48,13.56,14.48a14.38,14.38,0,0,0,4.79-.61Z". transform="translate(-6.07 -6.51)"/>. <path. d="M352.7,75.57c0,16-10.
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):179015
                                                                                                                                                                    Entropy (8bit):5.486067088634843
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:3072:hFuULgwf5M5LAFxzX4Fgo2yG1lS4Jz+3kFD3bXYsDJw:hFuULhG5LnghYyw
                                                                                                                                                                    MD5:ED1FD0886D3B3E80AB217D9E19243B47
                                                                                                                                                                    SHA1:3CA69E5EFF9AB0CCD2FDF736F6E61F5C61CD266A
                                                                                                                                                                    SHA-256:5D33BF208258F4DE6EAB4DB1387A6B002D2893099F2C886CB076E5FF7AD58BEF
                                                                                                                                                                    SHA-512:D1D30A5B595C086171AD39DE5A0B012E7B7E5E397B604ECFEA1DB76F6996BEE00CBCA617EF30FD78BAD785743031BFFD65EF31863EAFC3724884DB6D1CB0666E
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Reputation:low
                                                                                                                                                                    URL:https://acrobat.adobe.com/dc-fillsign2-dropin/3.17.1_1.324.0/fs2QTverbs0-chunk.js
                                                                                                                                                                    Preview:(self["webpackJsonp-fillsign2"]=self["webpackJsonp-fillsign2"]||[]).push([[2533],{"+ERq":(e,t,r)=>{"use strict";var n=Object.assign||function(e){for(var t=1;t<arguments.length;t++){var r=arguments[t];for(var n in r)Object.prototype.hasOwnProperty.call(r,n)&&(e[n]=r[n])}return e},o=function _interopRequireDefault(e){return e&&e.__esModule?e:{default:e}}(r("YWiy"));t.A=function(e){var t=e.fill,r=void 0===t?"currentColor":t,a=e.width,i=void 0===a?24:a,s=e.height,l=void 0===s?24:s,c=e.style,u=void 0===c?{}:c,p=function _objectWithoutProperties(e,t){var r={};for(var n in e)t.indexOf(n)>=0||Object.prototype.hasOwnProperty.call(e,n)&&(r[n]=e[n]);return r}(e,["fill","width","height","style"]);return o.default.createElement("svg",n({viewBox:"0 0 24 24",style:n({fill:r,width:i,height:l},u)},p),o.default.createElement("path",{d:"M21,7L9,19L3.5,13.5L4.91,12.09L9,16.17L19.59,5.59L21,7Z"}))}},Di0q:(e,t,r)=>{"use strict";var n=Object.assign||function(e){for(var t=1;t<arguments.length;t++){var r=argum
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:data
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):627412
                                                                                                                                                                    Entropy (8bit):5.760442415581846
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:12288:DA9nkT29zo8EsKHxo3LOd3Wev4cADXC1fRNQ:DMnkq9zHEsKHxo3LOd3W+ADXC1ffQ
                                                                                                                                                                    MD5:AE2DEC3B991C176F6BC569903EB5B991
                                                                                                                                                                    SHA1:ED808010717EC44A63475091435BB9CD48C251DA
                                                                                                                                                                    SHA-256:7639FA1F630C852F67E3A3462D8A4B993AC1BD6C43E8EB86EE3ACC64783D7DD8
                                                                                                                                                                    SHA-512:5E0D1CED7077885426969558385F08F5EF43A6289DB0CE1C6CF3DA18275FA9771DBE1BF7677882E4748237C6CA96AFA5D4922C522647502DE76CF42E9AE6B550
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Reputation:low
                                                                                                                                                                    URL:https://acrobat.adobe.com/dc-genai-dropin/3.22.1_1.197.2/QnAContainer-chunk-chunk.js
                                                                                                                                                                    Preview:/*! For license information please see QnAContainer-chunk-chunk.js.LICENSE.txt */.(self["webpackJsonp-genai"]=self["webpackJsonp-genai"]||[]).push([[132],{VrvZ:(e,t,n)=>{"use strict";t.Y=function A4uCheckmarkCircleOutline(e){var t=_extends({},e);return r.default.createElement("svg",_extends({viewBox:"0 0 36 36"},t,t),r.default.createElement("path",{fillRule:"evenodd",d:"M18.1,2.2A15.9,15.9,0,1,0,34,18.1,15.9,15.9,0,0,0,18.1,2.2Zm0,29.812A13.912,13.912,0,1,1,32.012,18.1,13.912,13.912,0,0,1,18.1,32.012Zm8.98143-19.37691L16.20934,26.61056a1,1,0,0,1-1.49677.09257L8.5558,20.57171A1.00069,1.00069,0,0,1,8.55623,19.157l1.32452-1.32451a1,1,0,0,1,1.41418,0l3.878,3.84309,8.87469-11.402a1.00011,1.00011,0,0,1,1.40352-.17487l1.45527,1.13283A1.0003,1.0003,0,0,1,27.08143,12.63509Z"}))};var r=function _interopRequireDefault(e){return e&&e.__esModule?e:{default:e}}(n("YWiy"));function _extends(){return _extends=Object.assign?Object.assign.bind():function(e){for(var t=1;t<arguments.length;t++){var n=argu
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (35515), with no line terminators
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):35515
                                                                                                                                                                    Entropy (8bit):5.591280811734546
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:768:XusV1OzYXNvl+33zBYuauFcxGVwpjEnyyH7q:++1OzY9ITB5aew23q
                                                                                                                                                                    MD5:B3114DDE12945C817831CBD87E298517
                                                                                                                                                                    SHA1:DA107603E69E3B843B64A57FF9CDDD42864B9C4F
                                                                                                                                                                    SHA-256:F3046343F1C97EE1EC3456EE435624767F60975BC3AA632450A5F3867104C199
                                                                                                                                                                    SHA-512:1920091FB0325720B95852552EEC37D81200964C6E0E3F6E589D810F14AF0260B76E314BD11002A62701EDCAF56B24CB8AA3FD9326B274AADC39062E78E65528
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Reputation:low
                                                                                                                                                                    URL:https://commerce.adobe.com/store/_next/static/chunks/5437-feb01b209eba56b57968.js
                                                                                                                                                                    Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[5437],{30480:function(n,e,t){"use strict";t.d(e,{Q:function(){return u},z:function(){return c}});var r=t(27261),o=t(31230);function i(){var n=(0,r.Z)(["\n fragment AppliedPromotionWithContentFields on AppliedPromotion {\n ...AppliedPromotionFields\n content(locale: $locale, variant: $appliedPromotionContentVariant) {\n title\n tncText\n }\n }\n ","\n"]);return i=function(){return n},n}function _(){var n=(0,r.Z)(["\n fragment AppliedPromotionFields on AppliedPromotion {\n status\n id\n promotionCode\n redemptionCode\n outcomes {\n discounts {\n amount\n countryCode\n currencyCode\n }\n durationAmount\n durationType\n durationUnit\n type\n applyToBillingCycle\n billingCycleDelay\n }\n type\n reasonCode\n }\n"]);return _=function(){return n},n}var u=(0,o.Ps)(_()),c=(0,o.Ps)(i(),u)},47565:function(n,e,t){"use strict";t.d(e,{jD
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (16355)
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):16411
                                                                                                                                                                    Entropy (8bit):4.317100105755358
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:192:M1/AaFtXWN7gijqS8C8UiYaf0cy5QUIpi8IUIPc5QpaY6e+MuPWRBn27qV:qAabXOjqS8r6r5QU6ItU5/n+X27qV
                                                                                                                                                                    MD5:DFF189E880C4E2F5325CA196BF36798C
                                                                                                                                                                    SHA1:BA4B45A0C38A691D2C3CA42AE9F69464B77F0E66
                                                                                                                                                                    SHA-256:8D00C332E0EB5700C72C8847AAB09EBA2C0C85860049DCF044BA5D6840EAF7FA
                                                                                                                                                                    SHA-512:D6B58E506A1BCD2F94BB0CDAF9FB7AEEBFE0D9AA35B577690E0341312DAF6F6DDAF6DEC357756A8140BD1F7E9A185D5E132DC48AC7054EB368C8CC59ED9A3C07
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Reputation:low
                                                                                                                                                                    URL:https://acrobat.adobe.com/dc-pdfverbs-web/3.17.1_4.845.0/context-board-icons.js
                                                                                                                                                                    Preview:(self["webpackJsonp-pdfverbs-web"]=self["webpackJsonp-pdfverbs-web"]||[]).push([[9487],{dXsL:(e,C,a)=>{var l=a("YWiy");function SCompresspdfColor18(e){return l.createElement("svg",e,l.createElement("g",{fill:"none",fillRule:"evenodd"},[l.createElement("path",{fill:"#1B959A",fillRule:"nonzero",d:"M14 11.5328421L14 14.600006C14 14.800006 13.8 15.000006 13.6 15.000006L4.4 15.000006C4.2 15.000006 4 14.800006 4 14.600006L4 11.3144983 3 12.3657769 3 14.600006C3 15.400006 3.6 16.000006 4.4 16.000006L13.6 16.000006C14.4 16.000006 15 15.400006 15 14.600006L15 12.5006082 14 11.5328421zM4 6.21490073L4 2.4C4 2.2 4.2 2 4.4 2 9.2 2 11.6 2 11.6 2L14 4.4C14 4.4 14 4.84349053 14 5.73047158L15 4.65558511 15 4.3C15 4.1 14.8811646 3.9 14.7 3.7L12.3 1.3C12.1 1.1 11.8 1 11.5 1L4.4 1C3.6 1 3 1.6 3 2.4L3 5.02660135 4 6.21490073z",key:0}),l.createElement("path",{fill:"#1B959A",fillRule:"nonzero",d:"M12.4635909,9.95878011 C12.455406,10.0024023 12.4358821,10.0455898 12.4039411,10.0853397 C12.375833,10.1246944 12
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (64104)
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):64215
                                                                                                                                                                    Entropy (8bit):5.719463949636294
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:768:so5I5fs6JmkpaEJD1j57+Ly8bb5kHIyYsR+kHpoYP4fjteidJ2m8i17+0YiaD8IV:sobgCMPpoWD0raD8PaD82Kdr6jq5TjMH
                                                                                                                                                                    MD5:D56CC7780E9F989E086B5BB7E0434989
                                                                                                                                                                    SHA1:EE8DB60EB59134A3D59094A3DBB977FF5AED8629
                                                                                                                                                                    SHA-256:7BB44C8416E4AF6660B93A0513387A5F802CD965723B86637F37FF6439169B9F
                                                                                                                                                                    SHA-512:E057151DA3A579F01AAE3E88DC0CB67EB2AC6803F738D59C86C5343CDEF47687265F659566899824A2A105BC516B4357F393B3531A63A2D6F56C2172586DD7B6
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Reputation:low
                                                                                                                                                                    URL:https://acrobat.adobe.com/dc-genai-dropin/3.22.1_1.197.2/63-chunk.js
                                                                                                                                                                    Preview:/*! For license information please see 63-chunk.js.LICENSE.txt */.(self["webpackJsonp-genai"]=self["webpackJsonp-genai"]||[]).push([[63],{"2Ffr":(e,t,r)=>{"use strict";r.d(t,{A:()=>DropZone_FullScreenDropZoneContent});var n=r("YWiy"),i=r("oqwJ"),o=r.n(i),s=r("Y2We"),a=r.n(s),c=r("0rPo"),u=r("Ntb/"),f=r("JbUv"),l=r.n(f),h=(r("vtMI"),r("JWS3")),p=r("D+QY"),d=r("I/yI");function $parcel$interopDefault(e){return e&&e.__esModule?e.default:e}function $parcel$export(e,t,r,n){Object.defineProperty(e,t,{get:r,set:n,enumerable:!0,configurable:!0})}var g,A,m,_,y={};function $ccaf5c86c16f58c0$var$IllustratedMessage(e,t){e=(0,h.useSlotProps)(e,"illustration");let{children:r,...i}=e,{styleProps:o}=(0,h.useStyleProps)(i),s={heading:{UNSAFE_className:(0,h.classNames)($parcel$interopDefault(y),"spectrum-IllustratedMessage-heading")},content:{UNSAFE_className:(0,h.classNames)($parcel$interopDefault(y),"spectrum-IllustratedMessage-description")}};return n.createElement(d.Flex,{...(0,p.filterDOMProps)(i),U
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (48042), with no line terminators
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):48087
                                                                                                                                                                    Entropy (8bit):4.8380504294554445
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:768:qbgUJdFtpz7sXjAsnvRk4wAwelsWmO1uKdT:3UpNjk4cT
                                                                                                                                                                    MD5:D35A51B4789287BF8F202E78A77F4144
                                                                                                                                                                    SHA1:40403CFA432687CB071E9B3CFCB1A4DCC737BD0E
                                                                                                                                                                    SHA-256:37DC8C08B51A8BF5E8A0A903EBE80837C7E33D17A70E7F03F4DD4A245534CE37
                                                                                                                                                                    SHA-512:8773A1EA4C7665D5238A3361FEEC0249B165815A8D0EBB088D335C699C2A06370FBDBB814EB95DDF6828A2F85B842D87EC63679338C5E2359CCB5B8035C7BD95
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Reputation:low
                                                                                                                                                                    URL:https://acrobat.adobe.com/dcpreviewdropin/3.0.2_2.748.1/translations-en-US-json-chunk.js
                                                                                                                                                                    Preview:"use strict";(self["webpackJsonp-preview"]=self["webpackJsonp-preview"]||[]).push([[7818],{t39f:e=>{e.exports=JSON.parse('{"default":" ","file.downloading":"Loading...","contextMenu.textSelection":"Copy Text","contextMenu.textSelectionEureka":"Copy text","contextMenu.openLinkNewWindow":"Open Link","contextMenu.copyLink":"Copy Link","contextMenu.downloadAttachment":"Download Attachment","contextMenu.downloadDocument":"Download Document","contextMenu.addNote":"Add sticky note","contextMenu.addFreeform":"Use drawing tool","contextMenu.downloadPdf":"Download PDF","contextMenu.printPdf":"Print PDF","contextMenu.legalNotes":"Legal Notices","contextMenu.resetFields":"Reset Fields","contextMenu.paste":"Paste","contextMenu.modernViewer.copyText":"Copy text","contextMenu.modernViewer.copyLink":"Copy link","contextMenu.modernViewer.openLink":"Open link","find.placeholder":"Find text in document","find.placeholderOld":"Find in document","find.progress":"Searching {pageBeingSearched, number} of {pa
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (49761), with no line terminators
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):49777
                                                                                                                                                                    Entropy (8bit):4.885835978026708
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:768:MNNw/zWxEmY3ZXj6HkSAJYvkY85SE5f9AVg7rbgAhn0+57duGU+iIczlDz8:9zWxEmYpXSAJY985h9X7rFhn0Y7AY
                                                                                                                                                                    MD5:6A4E4B80CA033F1C7FCA045A3A8CBCFB
                                                                                                                                                                    SHA1:507ED069E380524F5BBD11D867DBAC775B1B2B26
                                                                                                                                                                    SHA-256:EFBCDD709F6CDFBBE08CC47653A6CCF0BED847F64AA3A26BF6B3101B5101F3D1
                                                                                                                                                                    SHA-512:03649B3094396D7722F000962EFD515180E3DBB87C78D458E030EDF2414B56994537D8E671D01C1E392A9DC0ACC962BCBFDC2777F7222C7EC81410D3FA5B6C97
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Reputation:low
                                                                                                                                                                    URL:https://acrobat.adobe.com/dc-home2-dropin/3.22.5_2.817.0/translations-en-US-json-chunk.js
                                                                                                                                                                    Preview:"use strict";(self["webpackJsonp-home2"]=self["webpackJsonp-home2"]||[]).push([[7818],{t39f:e=>{e.exports=JSON.parse('{"HOME":"Home","SOMETHING_WENT_WRONG":"Something went wrong","TRY_LATER":"We\'re sorry for the inconvenience. Please try again later.","tools.quick_start":"Quick start","received.just":"Just now","specialDates.today":"Today ","specialDates.yesterday":"Yesterday ","specialDates.tomorrow":"Tomorrow ","nonDueString.sendNTrack":"RECEIVED ","nonDueString.review":"REVIEW REQUESTED ","nonDueString.sign":"SIGNATURE REQUESTED ","dueString.sendNTrack":"RECEIVED ","dueString.review":"REVIEW DUE ","dueString.sign":"SIGNATURE DUE ","buttonLabel.sendNTrack":"View","buttonLabel.review":"Review","buttonLabel.viewAndSign":"Sign","buttonLabel.ViewAndApprove":"Approve","buttonLabel.sign":"Sign","buttonLabel.fillForm":"Fill form","buttonLabel.accept":"Accept","buttonLabel.acknowledge":"Acknowledge","buttonLabel.delegate":"Delegate","contextMenu.reportAbuse":"Report abuse","contextMenu.remo
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (2702)
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):2761
                                                                                                                                                                    Entropy (8bit):5.3433011614491335
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:48:YRAsj6wd/bSkXPCyX3COk3coJnXyr/PXBUH5l1AjDLyftnFMPMmV:fsj6+z/X62CO4JCrRCfm3AtnuPpV
                                                                                                                                                                    MD5:7F3108510F7940CDEEB90D360AF50CD4
                                                                                                                                                                    SHA1:9A3FC7D3DC42845B5281DD8927F31C1EF3E6C2A5
                                                                                                                                                                    SHA-256:92F896D26B82DE8C0912FA8562CA7D21C7D6496822B354A37F06C4CF53C27BE8
                                                                                                                                                                    SHA-512:63C5BFE3520C503092CF4D4180B531527967B35A12F41BAFF2EC6093FB96DAF8BC321B710002F371DB9ED44234CCB2E6AD629CE933176654B5E9960D40B0A413
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Reputation:low
                                                                                                                                                                    URL:https://acrobat.adobe.com/dc-global-nav-dropin/3.19.1_3.323.0/global-nav-store-chunk.js
                                                                                                                                                                    Preview:(self["webpackJsonp-global-nav"]=self["webpackJsonp-global-nav"]||[]).push([[993],{QWgQ:(e,i,t)=>{"use strict";t.d(i,{ul:()=>n});const n=Object.freeze({HAMBURGER_MENU_RIGHT:"hamburgerMenuRight",HAMBURGER_MENU_LEFT:"hamburgerMenuLeft"})},R9kL:(e,i,t)=>{"use strict";t.r(i),t.d(i,{default:()=>d});var n,o,r=t("Evfb"),l=t("Uvsd"),a=t("plsW"),s=t("abd3"),c=t("QWgQ");const u=a.logging.getLogger("nav-store"),g={navigation:null,branding:null,brandingPosition:c.ul.HAMBURGER_MENU_RIGHT,main:null,sideMenuActions:null,topBarActions:null,spectrumTheme:null,backgroundColor:null,layout:null,hidden:!1,hideProgress:!1,hideAdobeLogo:!1,hideUtilNav:!1,hideSelectedSideMenuActionInSmallerScreens:!1,alwaysShowMain:!1,showBetaFeedback:!1,showProgressBeforeActions:!1,showDocCloudLabel:!1,showWhatsNewNotification:!1,shouldWhatsNewBeShown:!1,noFilename:!1,onFileNameClick:null,showLocation:!1,clearInactiveProgressCallback:()=>{},removeHistoryHrefCallback:()=>{}};let d=(n=class GlobalNavStore{constructor(){this.co
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:WebAssembly (wasm) binary module version 0x1 (MVP)
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):9540133
                                                                                                                                                                    Entropy (8bit):5.586081849392396
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:24576:XgGU4SzGyOdygNO4sXIKx/7uGllRr2CgiPiEvycpZT82o82e82s82vnXJq0UKv/R:LJitWhg5BuS36ZrPOmB/Y+
                                                                                                                                                                    MD5:C6B7BFD50DB06388B2F4D14976594205
                                                                                                                                                                    SHA1:CFEAFEAF5066B414B8965BF248E893EC0CBA8594
                                                                                                                                                                    SHA-256:2CD924BAC116C32EE2E1FBB8F4BD65F2B2D0A2EB583BA91488E8B6F22754FA5C
                                                                                                                                                                    SHA-512:0C352A2AA1B69576B93D5B0168C4D5568C3E434CB207B219EE65E5312BBB35E01AE5913EF1F49ADCD5602925651D86978DB2DB225151467A6FF4BAA939612B3D
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Reputation:low
                                                                                                                                                                    Preview:.asm.......dylink.0...@..W......`...`....`....`.....`.....`......`......`.......`.......`........`........`.........`..`..........`..~.`.........`...........`...~`..........`...`...}`..}.`..}..`..}}..`...~...`..}...`...}..`....}.`...........`...~.`..}...`............`..}}}}..`.}.}`....}`....~..`.}...`..~..`..~~.`..~~~~.`.....~..`...}.`..~..~`..............`...}..`.....}.`...~..`............`...~..`.............`.....~`..|..`..~.~`.~...`..}}}}}}}}...`..~...`...}}..`..}}..`.}}.}`..~~..`..~...`..}}.`.....|..`......}.`..}..`.....}`..}}}}}}..`.....~~..`......~~..`..|`..~`...}.}`.|.}`..|.`.|..|`.~..`.}..`...}}}....`...}...`....~`......}}.`...............`......~`...............`.................`..|......`.}..}`...~....`....~~..`....|..`...|`...|.|`..}}...`...}}}...`..}}}}}}.`...}}}}}}}}...`.~~~~..`..}}}.`.....}..`........}}...`....}}}..`..~..~.`..................`..}}}}.`......}}....`...}}..`....~.~`..~....`....||.....`.....~..`......~..`...}}.`..............}....`..}.}.}}..`....}}..`.....
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (65452)
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):344843
                                                                                                                                                                    Entropy (8bit):5.310829438414321
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:6144:4Wh9U07e5e+ekeTaM7LflFpsTfxszMuSBBnz8/4bNvWLhj7ptLNUnlMF8fM3yHFG:4AXCla8vCUSp
                                                                                                                                                                    MD5:732C41886CE73427A6B8190721B7254A
                                                                                                                                                                    SHA1:CD99A872E034EA6C3AE2133184273346CBD93445
                                                                                                                                                                    SHA-256:E63B572596A629A44A1117B60342F65841E5CA020D3D22BDA37800EF26EB42B1
                                                                                                                                                                    SHA-512:E6D97F7BC97E12551B0C29D3A479ECE3FFDFF54373715C385B56F27CB6701612C2280666CA3AB66741B6438F1AD456A0C62F8C05D577373D121F03DCA9AB0B09
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Reputation:low
                                                                                                                                                                    URL:https://acrobat.adobe.com/dc-sign-provider/3.1.3_7.41.0/as-rest-api-v6/en-US-as-api-standalone-v6.js
                                                                                                                                                                    Preview:/*! For license information please see en-US-as-api-standalone-v6.js.LICENSE.txt */.(self["webpackChunkwebpack-signprovider-7.41.0"]=self["webpackChunkwebpack-signprovider-7.41.0"]||[]).push([[58],{608:function(module){!function webpackUniversalModuleDefinition(e,t){module.exports=t()}("undefined"!=typeof self&&self,(function(){return function(e){var t={};function __nested_webpack_require_1783__(n){if(t[n])return t[n].exports;var i=t[n]={i:n,l:!1,exports:{}};return e[n].call(i.exports,i,i.exports,__nested_webpack_require_1783__),i.l=!0,i.exports}return __nested_webpack_require_1783__.m=e,__nested_webpack_require_1783__.c=t,__nested_webpack_require_1783__.d=function(e,t,n){__nested_webpack_require_1783__.o(e,t)||Object.defineProperty(e,t,{configurable:!1,enumerable:!0,get:n})},__nested_webpack_require_1783__.n=function(e){var t=e&&e.__esModule?function getDefault(){return e.default}:function getModuleExports(){return e};return __nested_webpack_require_1783__.d(t,"a",t),t},__nested_webpa
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (21799), with no line terminators
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):21815
                                                                                                                                                                    Entropy (8bit):5.133390562853528
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:384:FFLmtD4KHTFOxVWJUZAuBY2dojxY/Bi61ekPOQQQOOKm8XrDDWq+qt3:FVmt5uTinaZgkPOfQpKm8buw
                                                                                                                                                                    MD5:CE474A386771AD28A91581325548224C
                                                                                                                                                                    SHA1:4F7E6C3CFAAF6E66F42F905909FF98AC26DDCAD4
                                                                                                                                                                    SHA-256:5A45738A35BA0BC4A3C884D714E91954A3E6FE549CC1D6C4FD141BD47C3C7812
                                                                                                                                                                    SHA-512:621637E89CCD10C8C4134A4326012F95BEF47CC3639116854B833B59DA7C9733C3C3C643A405D0AB168EA4B2A3C1F6652E32EA5E99D93465B44CE77ACB8A8A14
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Reputation:low
                                                                                                                                                                    URL:https://acrobat.adobe.com/dc-fillsign2-dropin/3.17.1_1.324.0/translations-en-US-json-chunk.js
                                                                                                                                                                    Preview:"use strict";(self["webpackJsonp-fillsign2"]=self["webpackJsonp-fillsign2"]||[]).push([[3577],{R5i5:e=>{e.exports=JSON.parse('{"verb.fillsign.frictionless.description.seo":"Drag and drop a PDF to use the Acrobat PDF form filler."}')},t39f:e=>{e.exports=JSON.parse('{"fillsign.bootstrap.label":"Fill & Sign","fillsign.bootstrap.tooltip":"Fill and sign documents electronically","fillsign.bootstrap.modernViewer.tooltip":"Fill and sign your document or request e-signatures","fillsign.bootstrap.label.service":"Fill & Sign Service","verb.upload.error.only_accept_one_file":"Only one file can be uploaded at a time.","verb.upload.error.unsupported_type":"Unsupported file type.","verb.upload.error.file_too_large":"File too large.","verb.upload.error.empty_file":"This file is empty.","verb.upload.error.invalid_file":"Error with file upload. Your file may be corrupted or password protected.","verb.upload.error.max_page_count":"This file has too many pages to be processed. Maximum pages allowed: ","v
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (46070)
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):46139
                                                                                                                                                                    Entropy (8bit):5.7577297438419865
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:768:Yu2T2RRYyWBJywOMcQfdQcVhd6Zn00c1NYgsCFSp2swYJbj/qYkhnXQ:t3+HG6Y9TX
                                                                                                                                                                    MD5:96E1D2205425471B2EE5276BB4473611
                                                                                                                                                                    SHA1:E8072C1BE54B18E57825F3EFB6186F6C35646E1E
                                                                                                                                                                    SHA-256:8359A80A9134D6770378FF4ADC75F5D2A6C0BF7ADF06238AE1C6F79BD74E0299
                                                                                                                                                                    SHA-512:EC7E3BA60BEABF9BD8D6D4FB3E0650C0EAF76773DC2F5A1200704C801362378939AB2E48C8E751F19F0C11EE8F950B544AE26BC78C8F16928172DBB97FD49370
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Reputation:low
                                                                                                                                                                    URL:https://acrobat.adobe.com/dc-comments-dropin/3.21.0_2.453.0/RHComments-commentingVerbs-chunk.js
                                                                                                                                                                    Preview:(self["webpackJsonp-comments"]=self["webpackJsonp-comments"]||[]).push([[8669,907],{pUtt:(e,o,t)=>{"use strict";t.r(o),t.d(o,{default:()=>shouldToolVisible});var n=t("Q2YT"),r=t("Wvr3"),i=t("Ww+/");function shouldToolVisible(e){(0,i.r)(r.A,"isDropinLoaded",(o=>{var t;o?(null==e||null===(t=e.previewConfig)||void 0===t?void 0:t.shouldRenderCommentsDropin)&&(null==e?void 0:e.isDisabled)?e.isDisabled(!1):n.A.getInstance().previewApis.previewPublicApis.document.isCommentingAllowed().then((()=>{e&&e.isDisabled&&e.isDisabled(!1)})).catch((()=>{e&&e.isDisabled&&e.isDisabled(!0,"modernviewer.quickToolsDisabledForProtectedFileToast")})):e&&e.isDisabled&&(!e.previewConfig||e.previewConfig.shouldRenderCommentsDropin||e.previewConfig.shouldRenderPersonalCommentsDropin?e.isDisabled(!0,"modernviewer.quickToolsDisabledUntilRenditionToast"):e.isDisabled(!1))}))}},"8DwU":(e,o,t)=>{"use strict";t.r(o),t.d(o,{default:()=>C});var n=t("4uV+"),r=t.n(n),i=t("Cfpl"),a=t("D/Yr"),l=t("pUtt"),s=t("R0Qx"),c=t("wtX
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):185
                                                                                                                                                                    Entropy (8bit):4.884865048099121
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:3:k64IxR/2hdhiJVsWAyIIxEBhoAnOOc/XEDQoeEBhoAx1PvqX+zhRpB:8IXq0KyIGohJqCeohf1PyX+Lr
                                                                                                                                                                    MD5:60EF5D2B219C9A27A831FC0293A63431
                                                                                                                                                                    SHA1:896A21916963A39C0240A368E447B1D4046E18A1
                                                                                                                                                                    SHA-256:FF7FFD2CBBF3C94AD38C1F7CC847BA92CA245B3645AAB126FA58163F478FA9C7
                                                                                                                                                                    SHA-512:5161FC7717ED2C4C45ED030E4DC20648296FC12A9F1B3932E76E8ED328AA031B167586F9C5F7F8B93BF4A7C9E9AC38421143D80B913A220A490ECF018270DDE4
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Reputation:low
                                                                                                                                                                    Preview:.Commitment__commitmentSelector__aWG23{padding:30px 0 25px}..Banner__banner__FlyNd .Banner__top__MCN8X{margin-top:35px}.Banner__banner__FlyNd .Banner__bottom__AfYOO{margin-bottom:29px}.
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):2123
                                                                                                                                                                    Entropy (8bit):4.899138650446365
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:48:YxOcArfSP56qF+JuhEZ7iHy19yjB0vTVvoi+:uMfc5pF+MeL1QjMTH+
                                                                                                                                                                    MD5:A9B4722B4FEB49821AF301D66BA620D6
                                                                                                                                                                    SHA1:5166142B49C35010BDD015070891A5C9BD333D33
                                                                                                                                                                    SHA-256:B437A9E8C98A513C53069318007840374DE6BE2E951501CF2586BCEFAE98865B
                                                                                                                                                                    SHA-512:9A2CB7A986527F63B791F9BCA04F69608E76FBEA050CCC564D2B34A98148490E8B1525E92C3D2BA07786CAEA2EF5BA649F5BB8FE102003D9A54BE4C6CEB4CB8C
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Reputation:low
                                                                                                                                                                    Preview:{"allowedAccountTypes":["federated","entitlement","individual","enterprise"],"accountCreationEnabled":true,"deviceOptInEnabled":false,"externalLinksEnabled":true,"cancelButtonEnabled":false,"jarvisV2Enabled":true,"fraudAiEnabled":false,"passwordlessOptInEnabled":false,"ssoEnabled":true,"chromelessLinksEnabled":false,"emailVerificationPolicy":"DELAYED","defaultContextId":"dc-virgoweb","termsOfUseName":"ADOBE_MASTER","marketingConsentProfile":"adobe-id-sign-up","coppaEnforcement":"DateOfBirthOrExternalExceptPAC","reauthTtl":0,"retryAfter":3,"updatePasswordAllowedFactors":["EMAIL","PHONE","TOTP","PASSWORD"],"mfaInsteadOfCaptcha":true,"timeframeInvitesOutvites":604800000,"assetMigrationTimeout":180000,"type1MarketingConsentEnabled":false,"t2eDefaultFilter":"hasFI('pdf_services')","t2eAccountFilteringEnabled":true,"recaptchaJsTimeoutMilli":5000,"contextSwitchingMarkerEnabled":false,"encodeExternalContextMarkerUrlEnabled":true,"arkoseCaptchaEnabled":true,"arkoseCaptchaSignInEnabled":true,"ar
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (17218), with no line terminators
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):17218
                                                                                                                                                                    Entropy (8bit):5.491830251807682
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:192:t7tPMfy/tWj0jkpjkwrIrmTof14S3mAc5u719PHCpRjGpSo0t5tlJFSLjZP8XmcI:t7K+LcI7HCDwaDFS1cgu+r
                                                                                                                                                                    MD5:B7D171D49C0FA5664D08E69E96B9DD06
                                                                                                                                                                    SHA1:9C6DF2DD452F8C7508ED6C877D943FB06652AB90
                                                                                                                                                                    SHA-256:2B7A501E24E6361B8FE2F875C80F20CE17E7E05C4774871EDBB72550A7A1CF65
                                                                                                                                                                    SHA-512:73FBDA53ECB2521B23D9F91D127995107467B9B5805FE718D097B01D3EEBF0DF64C28534DCFF03BC6DCA0F4835B035E1D45C7136041E4D349B6559528E74AFF4
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Reputation:low
                                                                                                                                                                    URL:https://commerce.adobe.com/store/_next/static/chunks/512-88822d51d8e77c24c3a2.js
                                                                                                                                                                    Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[512],{99956:function(e,n,t){"use strict";t.d(n,{c:function(){return T},Z:function(){return O}});var r,o=t(809),a=t.n(o),i=t(26265),u=t(92447),s=t(27261),c=t(88305),p=t(31230),l=t(99246),f=t(34701),d=t(65455),m=t(47758);function y(e,n){var t=Object.keys(e);if(Object.getOwnPropertySymbols){var r=Object.getOwnPropertySymbols(e);n&&(r=r.filter((function(n){return Object.getOwnPropertyDescriptor(e,n).enumerable}))),t.push.apply(t,r)}return t}function v(e){for(var n=1;n<arguments.length;n++){var t=null!=arguments[n]?arguments[n]:{};n%2?y(Object(t),!0).forEach((function(n){(0,i.Z)(e,n,t[n])})):Object.getOwnPropertyDescriptors?Object.defineProperties(e,Object.getOwnPropertyDescriptors(t)):y(Object(t)).forEach((function(n){Object.defineProperty(e,n,Object.getOwnPropertyDescriptor(t,n))}))}return e}function h(){var e=(0,s.Z)(["\n mutation MPS($marketingPermissionsInput: MarketingPermissionsInput!) {\n updateMarketingPermissions(input:
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (24641), with no line terminators
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):24683
                                                                                                                                                                    Entropy (8bit):4.786889124896729
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:768:Th0GWonb4o8kAohp+gBCvg7+dSfaao+70lk+EENfHRfLO:ThbFnb4oEoSgB57WDO
                                                                                                                                                                    MD5:04A2EC68BC883EDB028F2727E5379808
                                                                                                                                                                    SHA1:5EBE223A7A40C855AACE143DD4B053CEBA4E80BD
                                                                                                                                                                    SHA-256:7A580C19BFBF1A1BDC5F2EAD587334A007742E13B2009B6409E282935C3F9295
                                                                                                                                                                    SHA-512:D6A03156C72AD129AEF7726A4087500C84AF74F222B99E6A516B724F552C961E4479AFFA7F39E75A241999657611797E33D520FBF56748DB32CC5A723F3E27E0
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Reputation:low
                                                                                                                                                                    URL:https://acrobat.adobe.com/dc-global-nav-dropin/3.19.1_3.323.0/translations-en-US-json-chunk.js
                                                                                                                                                                    Preview:"use strict";(self["webpackJsonp-global-nav"]=self["webpackJsonp-global-nav"]||[]).push([[818],{t39f:e=>{e.exports=JSON.parse('{"global_nav.default_branding_ui2":"Adobe Acrobat","global_nav.default_branding_ui2_aria_label":"Adobe Acrobat Logo - Home","help_menu.get_help":"Get help","help_menu.share_feedback":"Share feedback","help_menu.restart_tour":"Restart tour","help_menu.about_document_cloud":"Legal notices","help_menu.post_suggestion_message_placeholder":"How can Adobe improve this product experience?","help_menu.post_suggestion_title":"Share in our feedback forum","profile_menu.settings":"Settings","profile_menu.my_plan":"My plan","profile_menu.invite_team_members":"Assign user licenses ({unassignedLicenses} unassigned)","profile_menu.buy_more_licenses":"Buy more licenses","profile_menu.manage_trial":"Manage trial","legal.title":"Legal notices","legal.confirmation_label":"Close","legal.application_version":"Application version","legal.privacyPolicy":"Privacy Policy","legal.termsO
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):178069
                                                                                                                                                                    Entropy (8bit):5.556047789952599
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:3072:ZXrE+AbGjZYUi7le9Sa+0XtxrTgzXtWTIj6kJuT:xrE+Aij2Uml260dertWTIjYT
                                                                                                                                                                    MD5:7CDB09AB12594AEB8D66CBAAC991C100
                                                                                                                                                                    SHA1:5B55245A07698DF7D4B6FBDF691FAAC8A10A8F10
                                                                                                                                                                    SHA-256:3841D01D999B3E8AF5B989D3999C96F1607F632951AAFD5488BCC14B595FEC80
                                                                                                                                                                    SHA-512:081683368B9B2916EB346350865CB1281FA157701956A4646EAE6EC016B147F1A57E3750F3A1206D8B1B2F3B228630B6327C0C200A0E65FDD3CAC66098B864E5
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Reputation:low
                                                                                                                                                                    URL:https://commerce.adobe.com/store/_next/static/chunks/9943-56b8820ac8e0d514962c.js
                                                                                                                                                                    Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[9943],{56:function(n,e,t){"use strict";t.d(e,{lj:function(){return _},TZ:function(){return E}});var r,o,i=t(82492),a=t.n(i),l=t(67294),u=t(52253),c=t(28919),d=t(298),s=t(19291),v=t(57332),p=t(55988),f=(l.createElement,[]),m=!1;!function(){if((0,s.Lf)()){var n=(0,c.vW)();if(!n.includes(v.Z.DTM_IFRAME)&&!n.includes(v.Z.PRELOAD)){var e=t(48316).AdobeLaunchAnalytics;o=new e}}}();var E=function(){var n=(0,p.t)().pathname;return(0,l.useEffect)((function(){n!=="/".concat(v.Z.DTM_IFRAME)&&n!=="/".concat(v.Z.PRELOAD)&&A()}),[n]),o},T=function(n){var e,t;return!m&&null!==(e=window)&&void 0!==e&&e.digitalData&&null!==n&&void 0!==n&&null!==(t=n.data)&&void 0!==t&&t.unifiedCheckout&&(n.data.unifiedCheckout.cartAddToLocation=n.data.unifiedCheckout.previousPageToUC,m=!0),n},_=function(n,e,t){t?f.push({data:n,doTrack:e,eventLinkType:t}):f.push({data:n,doTrack:e}),A()},A=function(){f.forEach((function(n){var e,t,o,i,l=(null===(e=n=T(n))||void 0==
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):392
                                                                                                                                                                    Entropy (8bit):5.080341403416466
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:12:t4NlfPGnR5e9EaV60EzDX0w2HbrmiFgxyaTbh:t4NlfPGnRw9EHWHbvgUafh
                                                                                                                                                                    MD5:AAEB95990783A7B42BEC3670F58E3FE0
                                                                                                                                                                    SHA1:6ACCE01366AA766DA036A30D1F806C0DE7B83672
                                                                                                                                                                    SHA-256:60A63C156DBCFE2188678E58F0357C23CB325E45B1B854C9DB9A1D47E091A38E
                                                                                                                                                                    SHA-512:E66DE7CE6DF64A9F2C3166B7C1176949DA1292316FFCC8119F1F3573F2A6A6C4D6F7E8993F00D2E31D94B0989663CE74C8EE5C0CA58FC2DE2C5B9C38B8B04780
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Reputation:low
                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" width="28" height="28" viewBox="0 0 16 16">. <path id="new_facebook_logo" data-name="new facebook logo" d="M16,8.049A8,8,0,1,0,6.75,16V10.376H4.719V8.049H6.75V6.276A2.832,2.832,0,0,1,9.772,3.144a12.235,12.235,0,0,1,1.791.157V5.282H10.554A1.16,1.16,0,0,0,9.25,6.54V8.049h2.219l-.355,2.327H9.25V16A8.036,8.036,0,0,0,16,8.049Z" fill="#1877F2"/>.</svg>.
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):660882
                                                                                                                                                                    Entropy (8bit):5.562798288233989
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:12288:QJtEAZsv9iljYpU6VA1YezpwTrsIh+cDF4q+tEz/3dyr51s0:cZK9iljYpU6VA1YezpwTrsIh+cDF4q+B
                                                                                                                                                                    MD5:E9348E308A7874EADF87FE617CBF1BC7
                                                                                                                                                                    SHA1:18B7523E44594283F6910947E58D95E6E07DAFC7
                                                                                                                                                                    SHA-256:E6D9DFC72201AA9042A86710E7321B0AD82112F2260AF278B8213C583A5CDC3C
                                                                                                                                                                    SHA-512:923FA3A8545254A2B6AF366913833D8DDCCB5503CE00B3F702A332EBBDFB359BA143C52A6684FA08CF816737D543A78CE71313495B1A45FCA75B0296A26C5D77
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Reputation:low
                                                                                                                                                                    URL:https://acrobat.adobe.com/dc-viewer-dropin/3.0.2_1.676.1/viewerDropin-chunk.js
                                                                                                                                                                    Preview:(self["webpackJsonp-viewer"]=self["webpackJsonp-viewer"]||[]).push([[383],{rmjt:(e,t,r)=>{"use strict";var o=r("AAps");Object.defineProperty(t,"Zb",{enumerable:!0,get:function get(){return i.default}});var i=o(r("NRbv")),n=o(r("Jh2l")),a=o(r("vDin")),s=o(r("CyEC")),l=o(r("WGSU"))},NRbv:(e,t,r)=>{"use strict";var o=r("AAps");Object.defineProperty(t,"__esModule",{value:!0}),t.default=void 0;var i,n,a,s=o(r("z3HK")),l=o(r("jp00")),c=o(r("QNma")),d=o(r("vPca")),p=o(r("khqL")),u=o(r("qavZ")),g=o(r("qJYQ")),h=o(r("i44B")),m=o(r("AAps")),f=o(r("uqI5")),b=o(r("da+B")),_=o(r("PZ3W")),v=o(r("vsH4")),w=o(r("e1tA")),y=r("f6H/"),S=o(r("/hLX")),C=o(r("YWiy"));r("gA9v");var E={"cs-CZ":(0,m.default)(r("54Yc")).default,"da-DK":(0,m.default)(r("tONz")).default,"de-DE":(0,m.default)(r("TLeo")).default,"en-US":(0,m.default)(r("Y756")).default,"es-ES":(0,m.default)(r("KAkQ")).default,"fi-FI":(0,m.default)(r("9lK2")).default,"fr-FR":(0,m.default)(r("+XIj")).default,"hu-HU":(0,m.default)(r("TiUY")).default,"
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (18209), with no line terminators
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):18209
                                                                                                                                                                    Entropy (8bit):5.424225620387905
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:384:VBZ20oFVVNiblVUSZvCNxGCEi7sh+cXXqYviy:40yVNiblBvCNACpqHqYviy
                                                                                                                                                                    MD5:B6CC09513C5A0ED693CFB48B8A3773B2
                                                                                                                                                                    SHA1:DDF98EB3D80033C5D91C12F9D0C95E403F985959
                                                                                                                                                                    SHA-256:AE80E4E787B17D7B3BD38A690212E244482F92008BC2B0EC3218E614C3212909
                                                                                                                                                                    SHA-512:4F17F62491472E99B878DE44A930B19D1EA7907CFAE5C771F0EFB13EEDBC046B9EC8D1E609803CDDEA26E50BB1F659DA01215151F70372A4C5212C41452D5B83
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Reputation:low
                                                                                                                                                                    URL:https://acrobat.adobe.com/dc-sign-provider/3.1.3_7.41.0/bootstrap.js
                                                                                                                                                                    Preview:(()=>{var e,a,t,n,r={525:(e,a,t)=>{var n={"./ca-ES/as-api-standalone-v6":[574,114],"./cs-CZ/as-api-standalone-v6":[597,70],"./da-DK/as-api-standalone-v6":[183,710],"./de-DE/as-api-standalone-v6":[770,159],"./en-GB/as-api-standalone-v6":[274,509],"./en-US/as-api-standalone-v6":[608,58],"./es-ES/as-api-standalone-v6":[733,881],"./eu-ES/as-api-standalone-v6":[409,312],"./fi-FI/as-api-standalone-v6":[88,619],"./fr-FR/as-api-standalone-v6":[487,428],"./hr-HR/as-api-standalone-v6":[918,863],"./hu-HU/as-api-standalone-v6":[419,73],"./id-ID/as-api-standalone-v6":[774,541],"./in-ID/as-api-standalone-v6":[424,56],"./is-IS/as-api-standalone-v6":[570,496],"./it-IT/as-api-standalone-v6":[967,781],"./ja-JP/as-api-standalone-v6":[762,617],"./ko-KR/as-api-standalone-v6":[714,291],"./ms-MY/as-api-standalone-v6":[962,385],"./nb-NO/as-api-standalone-v6":[318,247],"./nl-NL/as-api-standalone-v6":[465,647],"./nn-NO/as-api-standalone-v6":[737,397],"./no-NO/as-api-standalone-v6":[911,355],"./pl-PL/as-api-stan
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (20891), with no line terminators
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):20891
                                                                                                                                                                    Entropy (8bit):5.42143267819844
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:384:0vc79DmWCl55QvXIvdlYEUiOlrjs8FLPcCpiS40oDg1YJ2SYJdLog:+c79DmWCl55QvXIvdlbUiMrjs8pcmiSp
                                                                                                                                                                    MD5:45A4E5577492F817A962D47F90EACEE5
                                                                                                                                                                    SHA1:39446D29BFA9E21A0B23436B514D17B53557E563
                                                                                                                                                                    SHA-256:B15B268058A376CA8D198B55D47AD292F175A775CE41A0505A8C3E0006A24663
                                                                                                                                                                    SHA-512:618719795C1F457BD55FD315245A017E15FEA8BCA65C653CEABDD6ABA719008D9735CEB709655D31C21684A0CEE32F8A4239FC96FC8FAEF7341E1DB240609D97
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Reputation:low
                                                                                                                                                                    URL:https://commerce.adobe.com/store/_next/static/chunks/4319-ec6dce6bba788d4fc463.js
                                                                                                                                                                    Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[4319],{94488:function(e,t,n){"use strict";n.r(t),n.d(t,{AppliedPromotionBadge:function(){return i.P4},BestValueBadge:function(){return i.qi},InfoBadge:function(){return i.Uq},NetworkBenefitBadge:function(){return i.dJ},PromoBadge:function(){return i.yg},TrialBadge:function(){return i.ps},TrialCounterBadge:function(){return i.i_},PastDueCounterBadge:function(){return i.K7},AppliedPromotionBadgeContentModel:function(){return r.eJ},BestValueContentModel:function(){return r.jK},TrialBadgeContentModel:function(){return r.w0},InfoBadgeContentModel:function(){return r.vH},NetworkBenefitBadgeContentModel:function(){return r.rM},PastDueBadgeContentModel:function(){return r.Si},PromoBadgeContentModel:function(){return r.pp},TrialCounterBadgeContentModel:function(){return r.F7},AppliedPromotionOutcomeType:function(){return o.nI},BadgePosition:function(){return o.h},NetworkBenefitBadgeOfferType:function(){return o.CZ},TrialTerm:function(){re
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (28231), with no line terminators
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):28231
                                                                                                                                                                    Entropy (8bit):5.462389633014579
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:384:l9k3PltPgHSFOw3eGhBVZBoJ/VkLeKqEDGIUeobMZOBK8YkAP:c3PI/0B7B0VkL9qEDq4lP
                                                                                                                                                                    MD5:B28BF7AB2FA6CE229405B3CA63705DB2
                                                                                                                                                                    SHA1:0DAA75E93AE09DB46E9360585B8E49A0B446A041
                                                                                                                                                                    SHA-256:8089FD7420A7DEB5AD6E98FAE31DADF0FE8ABA5364AE13065FC637D2B9D0269A
                                                                                                                                                                    SHA-512:FB281DC2EE478EC81ABE899D6DF14F7ED4A3D1C557E2707EE4B68002EB0C4CDE0A1057F03EF851498552D126DEDE9147BCC1AE026C8148AFC894D6DE28898E33
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Reputation:low
                                                                                                                                                                    URL:https://commerce.adobe.com/store/_next/static/chunks/4163-c270e7b4076877048a0f.js
                                                                                                                                                                    Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[4163],{31990:function(e,t,n){"use strict";n.d(t,{A:function(){return v}});var r=n(75021),o=n(61320),a=n(67294),i=function(){var e=function(t,n){return(e=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(e,t){e.__proto__=t}||function(e,t){for(var n in t)Object.prototype.hasOwnProperty.call(t,n)&&(e[n]=t[n])})(t,n)};return function(t,n){if("function"!==typeof n&&null!==n)throw new TypeError("Class extends value "+String(n)+" is not a constructor or null");function r(){this.constructor=t}e(t,n),t.prototype=null===n?Object.create(n):(r.prototype=n.prototype,new r)}}(),u=function(e){function t(t){var n=e.call(this,t)||this;return n.state={hasError:!1},n}return i(t,e),t.getDerivedStateFromError=function(e){return{hasError:!0}},t.prototype.componentDidCatch=function(e,t){this.props.onError(e)},t.prototype.render=function(){return this.state.hasError?this.props.renderFallback||null:this.props.children},t}(a.Component),c=n(8
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:HTML document, ASCII text, with very long lines (745), with no line terminators
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):745
                                                                                                                                                                    Entropy (8bit):4.9564905913529405
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:12:qTjxVh2Rc1W6YXu6TieBWsRLWWEf/EicgGbSoW8m0oQWz2GZQskjVI:0jHh2KIq4ow2G/WQWz2mkjVI
                                                                                                                                                                    MD5:88B5CBCE34D54B38359C063FD53CAAAB
                                                                                                                                                                    SHA1:9B0121CD3F119AFD1ECC0B0F278923CCF77C940F
                                                                                                                                                                    SHA-256:C2AE80491ECFEC3E868C42449A522CC36532908F2BEAD2F7D62776F99763B408
                                                                                                                                                                    SHA-512:7B94643CACA449B5CE2B1F254515628B629DFA612B6099387909222EC0556EF4BCE37E8DA8C86E9E712DE1BD9CBBB83B2FB12AC093D1D29BA722948F22B3C949
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Reputation:low
                                                                                                                                                                    URL:https://acrobat.adobe.com/dcpreviewdropin/3.0.2_2.748.1/printHelper.html
                                                                                                                                                                    Preview:<!doctype html><html><head><meta charset="utf-8"/><meta http-equiv="X-UA-Compatible" content="chrome=1"/><meta name="referrer" content="never"/><meta http-equiv="Content-Security-Policy" content="base-uri 'self'; block-all-mixed-content; default-src 'none'; frame-src blob:; object-src blob:;script-src 'self'; style-src 'self'; worker-src 'none';"></head><body><div id="spinner-container"><div class="spinner"><div class="track"></div><div class="fills"><div class="fillMask1"><div class="fillSubMask1"><div class="fill"></div></div></div><div class="fillMask2"><div class="fillSubMask2"><div class="fill"></div></div></div></div></div><p>Preparing the file for print.</p></div><script src="printHelper_main.37e00229.js"></script></body></html>
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):75797
                                                                                                                                                                    Entropy (8bit):5.209804621508944
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:768:e8/Mj8K1JtoifYfxOz6Jwi6WFpwtTh+aNqF0V4dgNE1KpzDZ24lLIKwaifl:e6KHyLOze37ScD1KpzDxlLwai9
                                                                                                                                                                    MD5:9AAC3A49325BD0DB0C524ED629D2BBD2
                                                                                                                                                                    SHA1:5FD88661F44D9A25F243B906FB5909BB1787FE4D
                                                                                                                                                                    SHA-256:975EA3ECBB05524475BAA5B46D6CD75110B9DDA39EFC3BA4D4118F74B9222752
                                                                                                                                                                    SHA-512:4AB1B73E3879B27429E46D319CAEE3919523A0C01FFC3DE6A00A039E61A43695121FA61B08EB06EF3D73D2EEADFE544B2104EC8BF1FC175B646AD836BFFE8AA5
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Reputation:low
                                                                                                                                                                    URL:https://commerce.adobe.com/store/_next/static/chunks/8536-e4a856e84c5bf1a4bd24.js
                                                                                                                                                                    Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[8536,179],{47095:function(n,e,t){"use strict";t.d(e,{dp:function(){return r},Tc:function(){return c},yA:function(){return l},Pm:function(){return s},eR:function(){return f},n2:function(){return d},d2:function(){return p}});var r,o=t(11367),i=t(66738),a=t(3810),u=t(38460);function c(n){return n===r.AVAILABLE}function l(n){return n===r.CLAIMED}function s(n){return n===r.INVALID}function f(n){return n===r.USED}function d(){return(0,u.t)(a.$,{fetchPolicy:"no-cache"})}function p(){return{code:i.I.INVALID_EMAIL_FORM_ERROR,type:o.N.FORM,extensions:{silent:!0}}}!function(n){n.AVAILABLE="AVAILABLE",n.CLAIMED="CLAIMED",n.USED="USED",n.INVALID="INVALID"}(r||(r={}))},3810:function(n,e,t){"use strict";t.d(e,{m:function(){return a},$:function(){return u}});var r=t(27261),o=t(31230);function i(){var n=(0,r.Z)(["\n query getAccountStatus($userEmail: String!) {\n account(email: $userEmail) {\n status\n }\n }\n"]);return i=function(){
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (4330)
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):4379
                                                                                                                                                                    Entropy (8bit):4.375577950983542
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:96:JMMuZkS+DoFGQl4FIdR9akMma9gG2e+J6Pdnepo3di:fuZ2DkRrHMz9nfe2i
                                                                                                                                                                    MD5:2E63D496E68BF767E315606088842AE3
                                                                                                                                                                    SHA1:0061AF806DB504D6539E37B62A9CA7873FA0EC5D
                                                                                                                                                                    SHA-256:8C02536F1C452CF893340CE1F5EB8B06085261041AF2041F8DAF670F892D5A37
                                                                                                                                                                    SHA-512:3267154D9800A92CC54CA14499C9DBC2EC293111AA5EDBA531F4CD54E9C554A3E4830735C9EBC830B012678D15610BD5726A37A984EE1EE1CCD3DFE79081FE25
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Reputation:low
                                                                                                                                                                    URL:https://acrobat.adobe.com/dc-pdfverbs-web/3.17.1_4.845.0/convert-icon.js
                                                                                                                                                                    Preview:(self["webpackJsonp-pdfverbs-web"]=self["webpackJsonp-pdfverbs-web"]||[]).push([[5571],{"7eDv":(e,C,t)=>{var l=t("YWiy");function SCategoryConvert18(e){return l.createElement("svg",e,l.createElement("g",{fill:"none",fillRule:"evenodd"},[l.createElement("path",{fill:"#707070",fillRule:"nonzero",d:"M5 14L2.38 14C2.1701318 14 2 13.8298682 2 13.62L2 12.38C2 12.1701318 2.1701318 12 2.38 12L5 12 5 10.2C5.0099758 10.1097714 5.0894516 10.0435415 5.18 10.05 5.2236287 10.0476071 5.2665328 10.0619085 5.3 10.09L7.91 12.92C7.9699702 12.9810728 7.9699702 13.0789272 7.91 13.14L5.3 15.91C5.2269334 15.9685001 5.1230666 15.9685001 5.05 15.91 5.0198566 15.8810929 5.001959 15.8417182 5 15.8L5 14zM5 8C2.2385763 8 0 10.2385763 0 13 0 15.7614237 2.2385763 18 5 18 7.7614237 18 10 15.7614237 10 13 10 10.2385763 7.7614237 8 5 8zM8.92587353 8.98830508C9.0706394 8.70627729 9.20470323 8.4188253 9.32776669 8.12656125 9.52507046 7.65729822 9.69694215 7.20977553 9.8638915 6.72082314 9.41882997 5.73635525 9.30397538 4
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (4112), with no line terminators
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):4114
                                                                                                                                                                    Entropy (8bit):5.30116764203578
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:96:A44aEVHfVCX02myHey+Cmi22VhfA9gKTVfcdmZj98RQeL8tQ:A4iAX02myHtSi22Hf4gKTROmZjuG68tQ
                                                                                                                                                                    MD5:0469B2578169B1AC7C3E5C053DD41047
                                                                                                                                                                    SHA1:6828517F09D5C513D1F2EA552E3ED4CF69812708
                                                                                                                                                                    SHA-256:531C647E2CB21D1CA4DD7FEFEEB7CA65DDC1C73F9747500B1ACE50C103E1E9E8
                                                                                                                                                                    SHA-512:148951170E0F162B258C5880CC44A0DB111E8DB3B6A174583106D1FC091B3CE0B5BFFAD567E30948B69A141D9D9D12912B781254E45FF938A983AE5BD8807923
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Reputation:low
                                                                                                                                                                    URL:https://acrobat.adobe.com/dc-files-dropin/3.18.0_2.39.0/translations-en-US-json-chunk.js
                                                                                                                                                                    Preview:"use strict";(self["webpackJsonp-files"]=self["webpackJsonp-files"]||[]).push([[818],{t39f:e=>{e.exports=JSON.parse('{"ADD_FILE_FROM_DEVICE":"Add a file from your device","ADD_TO_STARRED":"Add to Starred","ADDED":"Added","CANCEL":"Cancel","CANCELED":"Canceled","CREATE_COPY":"Create a copy","CREATE_COPY_TITLE":"Create a copy to modify","CREATE_COPY_DESCRIPTION":"Shared files can.t be modified. Create a copy and make changes to your copy","CONTINUE":"Continue","CREATE":"Create","DATE_ADDED":"Date Added","DATE_MODIFIED":"Date Modified","DATE_OPENED":"Date Opened","DRAG_AND_DROP_FILE":"Drag and drop your file","DRAG_AND_DROP_FILES":"Drag and drop your files","DRAG_OR_UPLOAD":"Drag or upload files here to add them to this folder.","DRAG_OR_UPLOAD_TO_USE":"Drag or upload files here to work with and share your files across web, desktop and mobile.","DUPLICATE_FOLDER":"A folder with this name already exists. Please choose another name.","EMPTY_FOLDER":"There aren\'t any files here yet.","ERR
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (65469)
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):471755
                                                                                                                                                                    Entropy (8bit):5.469486590871578
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:12288:13zMBXZJRjSMgEmIfIbKWgRR2LPCUTXCP5bZL:9MXbZXgIfvR2LPCUTXCP5bZL
                                                                                                                                                                    MD5:2C5EF44344EAA71279128443E2F39044
                                                                                                                                                                    SHA1:8EA6B93EFADDA2944EA4C5075B1B33E5A81C8073
                                                                                                                                                                    SHA-256:B6CFCA4420ACC1258BB8C546D01B38E014C5A64C48E2E2F3510A27A8196F66F3
                                                                                                                                                                    SHA-512:762F97566F96643B25846C4B2C7D75B2D13A559FB427654E34CDDC115EF194ADC86B2C3F74B1817A11189DC8D270DF2A47DB5A36C8BDC97678752D90EAA7DBF5
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Reputation:low
                                                                                                                                                                    URL:https://acrobat.adobe.com/dc-review-dropin/3.21.0_2.155.0/bootstrap.js
                                                                                                                                                                    Preview:/*! For license information please see bootstrap.js.LICENSE.txt */.(()=>{var e,t,n,r,o={"eb+9":(e,t,n)=>{e.exports=n("YQ4W")},YQ4W:(e,t,n)=>{"use strict";var r=n("AAps");Object.defineProperty(t,"__esModule",{value:!0}),t.default=Avatar;var o=r(n("z3HK")),s=r(n("jp00")),a=r(n("PZ3W")),c=r(n("e1tA")),l=r(n("/hLX")),d=r(n("YWiy"));function Avatar(e){var t=e.src,n=e.alt,r=e.disabled,l=e.className,p=(0,s.default)(e,["src","alt","disabled","className"]);return l=(0,a.default)("spectrum-Avatar",{"is-disabled":r},l),d.default.createElement("img",(0,o.default)({},(0,c.default)(p),{src:t,alt:n,className:l}))}n("9qVO"),n("VnGV"),n("UGQT"),Avatar.propTypes={src:l.default.string,alt:l.default.string,disabled:l.default.bool,className:l.default.string},Avatar.defaultProps={alt:""}},l4jU:(e,t,n)=>{"use strict";var r=n("AAps"),o=n("h6PR");t.A=void 0;var s,a,c,l=r(n("z3HK")),d=r(n("jp00")),p=r(n("QNma")),u=r(n("vPca")),h=r(n("khqL")),v=r(n("qavZ")),_=r(n("qJYQ")),m=r(n("i44B")),w=r(n("uqI5")),b=r(n("/hL
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (8257)
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):8311
                                                                                                                                                                    Entropy (8bit):5.4066186910947875
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:192:5pGp7ghi6NX1qdgk0QjnCZQast30LGJfl3VKyGQHAO:5m7GielirCZomLcf/KyGQHAO
                                                                                                                                                                    MD5:C46372FE0AE7FF2F76C696AFE9E675A3
                                                                                                                                                                    SHA1:CE6BFBA7DAFC72BDFE2262CE0199DD0D283C9D8A
                                                                                                                                                                    SHA-256:98B8F114C4DEB60A40CD343F2EFAD5A902804237D1100D96C5BC3FD8162B48C9
                                                                                                                                                                    SHA-512:B67CB90166AF7F21C1E9151DE79CC30E15282938BFB3FE1CAA75EE3747F3749FF2C8890389ECD73B5C1B80D3C66F2E369508ADEA875718A4DBA9CC8119E7F0B9
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Reputation:low
                                                                                                                                                                    URL:https://acrobat.adobe.com/dc-fillsign2-dropin/3.17.1_1.324.0/fs2QTverbs8-chunk.js
                                                                                                                                                                    Preview:(self["webpackJsonp-fillsign2"]=self["webpackJsonp-fillsign2"]||[]).push([[2925,1937],{yULq:(e,t,i)=>{"use strict";i.d(t,{v:()=>S});var s=i("YWiy"),r=i("Zm2D"),n=i("/hLX"),o=i("plsW"),a=i("ylf9"),l=i("B99j"),c=i("QwKn"),d=i.n(c),p=i("UpqL"),g=i("32It"),u=i("vwms"),y=i.n(u),f=i("4R+0"),b=i("1ZEG"),m=i("Ht+H"),F=i("vhd8"),v=i("3oOw");const QTSignatureItemBase=e=>{const[t,i]=(0,s.useState)(null),{selectedTool:r,sigData:n,setSigData:o,initialized:c,removeScribble:p,maybeAddFieldViaKeyboard:u}=(0,g.y)();return(0,s.useEffect)((()=>{if(null===t){const e="verb-sendforsignature";(0,v.BN)(e,{context:"ModernViewerToolsBoard"},i)}}),[]),s.createElement("div",{className:y().main_panel},s.createElement(a.v,{intent:l.Lg.SIGNATURE,selectedTool:r,sigData:n,loading:!c,onApplyClicked:f.E,onRemoveClicked:p,maybeAddFieldViaKeyboard:u}),s.createElement("p",{className:d().sign_initial_separator}),s.createElement(a.v,{intent:l.Lg.INITIALS,selectedTool:r,sigData:n,loading:!c,onApplyClicked:f.E,onRemoveClicked:
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (8341)
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):8387
                                                                                                                                                                    Entropy (8bit):5.517962727632549
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:192:pNRL7B6Aq1i/0/QvqNVWiDy5tWIN4BOBlgjGcWlrRWstLSQzPN3a2P0SfNf3JwLQ:RLYibCNVWiOQmf3+LpR/JDnEb+mX9
                                                                                                                                                                    MD5:45F5032CE71175B9479C99AE34205485
                                                                                                                                                                    SHA1:5B9E41BE9116B00964330E5D12DD4B536A31840F
                                                                                                                                                                    SHA-256:B966F7526DE1C23107E11B6E2A8253972B067C807D397C152541C8995B27AF24
                                                                                                                                                                    SHA-512:4CF4E1C6A6B47C97488B7C6793CDE3574E29194CC9FB8F98C8C2992BB07F02EF1FFD01B746A6BE549BBFE7414354E93D693B2CD07C2DAC6423DB52C7C693F9F3
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Reputation:low
                                                                                                                                                                    URL:https://acrobat.adobe.com/dc-home3-dropin/3.22.5_1.234.0/bootstrap.js
                                                                                                                                                                    Preview:(()=>{var e,r,_,o,n={x6CA:(e,r,_)=>{"use strict";_.d(r,{Jv:()=>getLocalizedMessage,Zi:()=>loadTranslations});var o=_("plsW"),n=_("Zm2D");const t=o.logging.getLogger("MessageUtil");let a;const loadTranslations=async()=>(a||(a=o.discovery.loadDropin("home3").then((e=>e.bootstrap.translations))),a),getLocalizedMessage=async(e,r)=>{const _=await loadTranslations(),a=(0,n.createIntlCache)(),s=(0,n.createIntl)({locale:o.locale2.getLocale(),messages:_},a);return _[e]?s.formatMessage({id:e},r):(t.error(`No translation for ${e}`),"")}},AWKe:(e,r,_)=>{var o={"./ca-ES.json":["yt2m",8536],"./cs-CZ.json":["08B1",4611],"./da-DK.json":["acN1",5488],"./de-DE.json":["EjZn",8062],"./en-GB.json":["pUtz",208],"./en-US.json":["t39f",3577],"./es-ES.json":["SPzx",6724],"./eu-ES.json":["KTN0",1950],"./fi-FI.json":["hrqw",534],"./fr-FR.json":["1xIn",2764],"./hr-HR.json":["9RJ3",556],"./hu-HU.json":["0Cfr",8686],"./it-IT.json":["XeRS",8278],"./ja-JP.json":["YtLb",2409],"./ko-KR.json":["8Y6V",7527],"./nb-NO.json
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (65469)
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):2199346
                                                                                                                                                                    Entropy (8bit):5.534578213239161
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:49152:uv+bXMrBltZDoDbJOTMDoLHC6p/HrwIy2xiW45V9dklOcPCluroytummeH8K5pl6:Y+bXMrBltZDoDbJOTMDoLHZ/HMIy2wJt
                                                                                                                                                                    MD5:CAF55703A6DB8DEEE8DE0BEC4E3BF99C
                                                                                                                                                                    SHA1:0520F65D70A18D92E26894652921F16261A5C88D
                                                                                                                                                                    SHA-256:60124BD5713922BCF8D784DC991D13EF1C841CCDC5F0AC1568A081CCCA490A2A
                                                                                                                                                                    SHA-512:C313A219B48E065EDB2D448904A571AF9003755C679261EFC4ED488009FE008C526DEA5A258037740890AB9B615666F2DCF4D6158800F719EE311F45BD897032
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Reputation:low
                                                                                                                                                                    URL:https://acrobat.adobe.com/dcpreviewdropin/3.0.2_2.748.1/bootstrap.js
                                                                                                                                                                    Preview:/*! For license information please see bootstrap.js.LICENSE.txt */.(()=>{var e,t,r,i,o={v7Cn:(e,t,r)=>{"use strict";t.B=function A4uAddCircle(e){var t=_extends({},e);return i.default.createElement("svg",_extends({viewBox:"0 0 36 36"},t,t),i.default.createElement("path",{fillRule:"evenodd",d:"M18,2A16,16,0,1,0,34,18,16,16,0,0,0,18,2ZM28,19a1,1,0,0,1-1,1H20v7a1,1,0,0,1-1,1H17a1,1,0,0,1-1-1V20H9a1,1,0,0,1-1-1V17a1,1,0,0,1,1-1h7V9a1,1,0,0,1,1-1h2a1,1,0,0,1,1,1v7h7a1,1,0,0,1,1,1Z"}))};var i=function _interopRequireDefault(e){return e&&e.__esModule?e:{default:e}}(r("YWiy"));function _extends(){return _extends=Object.assign?Object.assign.bind():function(e){for(var t=1;t<arguments.length;t++){var r=arguments[t];for(var i in r)Object.prototype.hasOwnProperty.call(r,i)&&(e[i]=r[i])}return e},_extends.apply(this,arguments)}},M3qz:(e,t,r)=>{"use strict";t.$=function A4uDelete(e){var t=_extends({},e);return i.default.createElement("svg",_extends({viewBox:"0 0 36 36"},t,t),i.default.createElement("p
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (6791), with no line terminators
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):6791
                                                                                                                                                                    Entropy (8bit):5.5193271121438565
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:192:vC5nI3D1ZWMV0lGtf+5q2dGPoifsZ51VB:kcWMV0lGMsVfY51r
                                                                                                                                                                    MD5:EB3DBC38B7555DC50B5743BE930642CA
                                                                                                                                                                    SHA1:DC56A519471489677271420734F631E953C60495
                                                                                                                                                                    SHA-256:FC9A0F8CE6A4C22A484306869F2D904D977186F5BB2500957A4A1BB3126C64D4
                                                                                                                                                                    SHA-512:10D31B1D330EF072BBCDA029AF85574D898FCA811BD8A333A91DFB4A207FB77BDBA561CE87A76103E2317402ABBA321D19D98F61DFD3F12EE7D759FDE74AA469
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Reputation:low
                                                                                                                                                                    URL:https://commerce.adobe.com/store/_next/static/chunks/pages/iframe/preload-81044054ad2813c8170a.js
                                                                                                                                                                    Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[489,179],{22122:function(n,t,e){"use strict";function r(){return(r=Object.assign?Object.assign.bind():function(n){for(var t=1;t<arguments.length;t++){var e=arguments[t];for(var r in e)Object.prototype.hasOwnProperty.call(e,r)&&(n[r]=e[r])}return n}).apply(this,arguments)}e.d(t,{Z:function(){return r}})},19756:function(n,t,e){"use strict";function r(n,t){if(null==n)return{};var e,r,o={},u=Object.keys(n);for(r=0;r<u.length;r++)e=u[r],t.indexOf(e)>=0||(o[e]=n[e]);return o}e.d(t,{Z:function(){return r}})},22584:function(n,t,e){"use strict";e.d(t,{S3:function(){return u},Bw:function(){return i},kF:function(){return p},A4:function(){return l}});var r=e(67294),o=e(34155),u={LOCAL:"local",STAGE:"stage",PRODUCTION:"production"},a=function(){return o.env.APP_ENV||o.env.REACT_APP_ENV};function i(n){var t;return void 0===n&&(n=a()),n&&"string"===typeof n&&(t=u[n.toUpperCase()]),t||u.PRODUCTION}var c=r.createContext(i(a())),p=function(){retur
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (36138)
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):36196
                                                                                                                                                                    Entropy (8bit):5.320401043328845
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:768:nYZntPeS+Cz4YJB9nts46Av6+kmnY5h8RAN+ZaKKPypl62Z:nYZntPezpYJDntsPv4l62Z
                                                                                                                                                                    MD5:66BFCC6420EB184ED051F137339B7254
                                                                                                                                                                    SHA1:036B71E98634EC8258AB4CB0B160C28B2440356F
                                                                                                                                                                    SHA-256:E87CA29DAF20521C1E96A3EA01834B1B49D30F2563B3BA44B8E18713807FF029
                                                                                                                                                                    SHA-512:3721ADB36C03C58826FCAF0DCBAC90D665D67A9003178F5ACE49CD55608BF0EF56731ABB19CDC5646D47B8E6863BB46050990E6159D09829701FA3DD817A3E19
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Reputation:low
                                                                                                                                                                    URL:https://acrobat.adobe.com/dc-fillsign2-dropin/3.17.1_1.324.0/fillsignservice-chunk.js
                                                                                                                                                                    Preview:(self["webpackJsonp-fillsign2"]=self["webpackJsonp-fillsign2"]||[]).push([[280],{DZTv:(e,t,r)=>{e=r.nmd(e);var n="__lodash_hash_undefined__",a=1,i=2,o=9007199254740991,s="[object Arguments]",c="[object Array]",u="[object AsyncFunction]",l="[object Boolean]",f="[object Date]",h="[object Error]",p="[object Function]",d="[object GeneratorFunction]",y="[object Map]",b="[object Number]",g="[object Null]",v="[object Object]",_="[object Promise]",m="[object Proxy]",j="[object RegExp]",A="[object Set]",w="[object String]",O="[object Symbol]",C="[object Undefined]",S="[object WeakMap]",T="[object ArrayBuffer]",k="[object DataView]",P=/^\[object .+?Constructor\]$/,E=/^(?:0|[1-9]\d*)$/,z={};z["[object Float32Array]"]=z["[object Float64Array]"]=z["[object Int8Array]"]=z["[object Int16Array]"]=z["[object Int32Array]"]=z["[object Uint8Array]"]=z["[object Uint8ClampedArray]"]=z["[object Uint16Array]"]=z["[object Uint32Array]"]=!0,z[s]=z[c]=z[T]=z[l]=z[k]=z[f]=z[h]=z[p]=z[y]=z[b]=z[v]=z[j]=z[A]=z[w]=z
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):150360
                                                                                                                                                                    Entropy (8bit):5.2904462202530675
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:1536:DWvUhYIBA0SRcMgBBKSvNh8QnWjiLiBV6/WsWjqs9D3QIZoi7ksLWiF7kO8l:DWMh9EEBKSlh8QWRqs57oiZLWiF7kOc
                                                                                                                                                                    MD5:A513817F34D5C6AB922CC5897011D72F
                                                                                                                                                                    SHA1:95E9EDC5AE82E3B2436F86007E5E9D76E37176AD
                                                                                                                                                                    SHA-256:E16941500A7E562826092AA4E31A907A0C6E9354E4C843391CD3FDEC33602BB1
                                                                                                                                                                    SHA-512:F0AA3CCD6CCA4E6F926369C7D3EE1A9B3442D529B85AFEDA9E2B0D55E14913ADE44F101E1296A2CA2F0792754A2AB7BE16747D6BAF6D0DC5DDFB3A89D1FCE151
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Reputation:low
                                                                                                                                                                    URL:https://commerce.adobe.com/store/_next/static/chunks/framework-09d878aeae6be3d90d82.js
                                                                                                                                                                    Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[9774],{92703:function(e,t,n){"use strict";var r=n(50414);function l(){}function i(){}i.resetWarningCache=l,e.exports=function(){function e(e,t,n,l,i,o){if(o!==r){var a=new Error("Calling PropTypes validators directly is not supported by the `prop-types` package. Use PropTypes.checkPropTypes() to call them. Read more at http://fb.me/use-check-prop-types");throw a.name="Invariant Violation",a}}function t(){return e}e.isRequired=e;var n={array:e,bool:e,func:e,number:e,object:e,string:e,symbol:e,any:e,arrayOf:t,element:e,elementType:e,instanceOf:t,node:e,objectOf:t,oneOf:t,oneOfType:t,shape:t,exact:t,checkPropTypes:i,resetWarningCache:l};return n.PropTypes=n,n}},45697:function(e,t,n){e.exports=n(92703)()},50414:function(e){"use strict";e.exports="SECRET_DO_NOT_PASS_THIS_OR_YOU_WILL_BE_FIRED"},38698:function(e,t,n){"use strict";var r=n(96086),l=n(67294);function i(e){for(var t="https://reactjs.org/docs/error-decoder.html?invariant="+e
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):202
                                                                                                                                                                    Entropy (8bit):4.638602966833698
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:6:YArI58XQN+fl0FEKXWBJMYtJxWQm8VJMYtq9/zAXLQBHBY:Yx8XQN+f+jGBLJWNELiysO
                                                                                                                                                                    MD5:CDD7A3CA40E28A36C01C6BF42E761142
                                                                                                                                                                    SHA1:A383642CC2DAFDD8CAE84576AEBEB71BA318E049
                                                                                                                                                                    SHA-256:39A3E129FE972509880189EB29DB5BBF8C5DF9A2A9D9E39096DFC1EE2664FEF3
                                                                                                                                                                    SHA-512:047D0CEA1842690126D7FA1C5C5F637744CBE5CD51AFB47FC10891B45AA8D36C72CDB618B4A424E4A94EF4A783417402B815D8A4A5962779DF9D5DA229AFFC9D
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Reputation:low
                                                                                                                                                                    Preview:{"error":{"code":"UnsupportedMimeType","message":"This end point only allows an accept header of application/vnd.adobe.skybox+json or application/vnd.adobe.dex+json with an appropriate version number"}}
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):185
                                                                                                                                                                    Entropy (8bit):4.884865048099121
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:3:k64IxR/2hdhiJVsWAyIIxEBhoAnOOc/XEDQoeEBhoAx1PvqX+zhRpB:8IXq0KyIGohJqCeohf1PyX+Lr
                                                                                                                                                                    MD5:60EF5D2B219C9A27A831FC0293A63431
                                                                                                                                                                    SHA1:896A21916963A39C0240A368E447B1D4046E18A1
                                                                                                                                                                    SHA-256:FF7FFD2CBBF3C94AD38C1F7CC847BA92CA245B3645AAB126FA58163F478FA9C7
                                                                                                                                                                    SHA-512:5161FC7717ED2C4C45ED030E4DC20648296FC12A9F1B3932E76E8ED328AA031B167586F9C5F7F8B93BF4A7C9E9AC38421143D80B913A220A490ECF018270DDE4
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Reputation:low
                                                                                                                                                                    URL:https://commerce.adobe.com/store/_next/static/chunks/pages/commitment.4762de77.css
                                                                                                                                                                    Preview:.Commitment__commitmentSelector__aWG23{padding:30px 0 25px}..Banner__banner__FlyNd .Banner__top__MCN8X{margin-top:35px}.Banner__banner__FlyNd .Banner__bottom__AfYOO{margin-bottom:29px}.
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (30405), with no line terminators
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):30405
                                                                                                                                                                    Entropy (8bit):5.3019785349869935
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:384:776liTyLno9iIWWO6TST0j2Wi2e9tK8wuuV7:776UTyLno4mGT0j42e9tw1
                                                                                                                                                                    MD5:A80CABC224AF65BEE844B38C6DCBA649
                                                                                                                                                                    SHA1:E23FE94581536C42BC09B253700864134A641715
                                                                                                                                                                    SHA-256:73B83E4E56783353CA05CABD506E37BCF30007D23612E472594D8252F446EF86
                                                                                                                                                                    SHA-512:BC965436E8675CC552631018D7D8C5159BD2820274AF47422343C8611FB1803C72B6DF85C02C3F241F38428E971A526A676C29B1987F8115BEA8DA3C4B712AF3
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Reputation:low
                                                                                                                                                                    URL:https://commerce.adobe.com/store/_next/static/chunks/styles-6138fee56b389ef58577.js
                                                                                                                                                                    Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[532],{4285:function(t,n){"use strict";n.Z={appMobileLargeMedia:"(max-width:1023px)",fontMedLgPlus:"undefined",ctaIcon:"ActionContainer__ctaIcon__VtPxN",actionContainer:"ActionContainer__actionContainer__zMJzc",removeCta:"ActionContainer__removeCta__YnQ49",hideBraintreePaypal:"ActionContainer__hideBraintreePaypal__oBfVd",showBraintreePaypal:"ActionContainer__showBraintreePaypal__UkAmI",disabled:"ActionContainer__disabled__wnRlA",buttonSecondary:"ActionContainer__buttonSecondary__mky47",actionButton:"ActionContainer__actionButton__J14cL"}},63905:function(t,n){"use strict";n.Z={appMobileLargeMedia:"(max-width:1023px)",bundleDescription:"BundleDescription__bundleDescription__o2E2f"}},33386:function(t,n){"use strict";n.Z={appMobileLargeMedia:"(max-width:1023px)",bundleSelectionContainer:"BundleSelection__bundleSelectionContainer__vGqtP"}},66519:function(t,n){"use strict";n.Z={backgroundColorBlack:"var(--spectrum-gray-900,#000)",backgr
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:PNG image data, 130 x 130, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):2465
                                                                                                                                                                    Entropy (8bit):7.853932542742166
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:48:ny3UQqickfo8MoVresug8WZXDu203J2T+Xpy+V/cVnbGd+5/ps9EmTQGIY+wjYIH:OBcOouesucZXDSZeg0A/cVnSjTYjHIH
                                                                                                                                                                    MD5:4EDEBE50E0322D9C9A18AE9545CA6EAF
                                                                                                                                                                    SHA1:0ED972660ABDE62E2D000854B912412AA16B73CD
                                                                                                                                                                    SHA-256:055B86BAC8B7E6902F4CCE2FF8C77D055CB439F2F94E9C784C968A0F9A5FD7EF
                                                                                                                                                                    SHA-512:F96EB6083C7733B4171F4A56D0E6B729F46FAB74CE090F351F485CDFC7C9164126F5D2EEB90931E09E89B7C6365120C4767E5C28FCC0C3FAEF4A0222601AD150
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Reputation:low
                                                                                                                                                                    Preview:.PNG........IHDR.....................pHYs..........&.?...SIDATx..]h\E..gw...t.I[Zo.t+>.-$..(.l.........D...*.BSE..!...G..RH..IM^.R..*..m.Z...f...cWf{...;w...3...,.vv..;.=s...9.F.A.$..;.4A! MP.H....+...(T....<..!}.....|..e...H.."....9.'4%....P...m{.0o.K.D.|.......h...Q..o.0...h.c.>...b..+.VB0.Uj...C./.I....x.Z..(T...?.4....T..........a..*...2NEQ...T.8.....#.A..LdD5A(%...FBb.:1..Pb.PB.0......J...../$P!.0@o..Lc.(Q.(.."0!@.o,".]N.p!=...Z.Q.R+.3...Z.).*.".".P0.A_.).w...HI...|*.SB../.S.2...!..p.E...w...7......L..Y....|u..)D.xg.o'.7.`....y.i@.P.. |../..,..@<i....Y.E@.@..}....E ....'.....82(.y.@.^.B..P.\....v.Izc.y.|.N.j.....z)J.3.l ..d.<.......G.$V.n..^.YY#..........z.B....B=y.f.\.Yg>..bj...,..P...2....k...Yzhg|'.(.....>.....6:.........XJ....?........I..|.D.....kv.,..$j...$..'6W...I..te..7r...E.O..8...M$.....=.6..jh.!A..!u..|k.....F.q5D.....YO...2..`..{.p,.....b.r...u.ut$...'ZB}........Z.mO............;......5.~../%+LC.qd..X.m....J...N.m.l.Awk@#.LC4.m..Z.....
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):137142
                                                                                                                                                                    Entropy (8bit):5.508807527643569
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:3072:3slwDYDRSCGGhFf+PpMf4ChKzE5mLXeFkDHCfwE0cWWEq0uE/eY:8aDIRRhFf+PE4wQHF
                                                                                                                                                                    MD5:B9B5D0CD3BBD2156DF063803E951C61B
                                                                                                                                                                    SHA1:B7CE333BA96E6D6339C0A102B6A091D356139960
                                                                                                                                                                    SHA-256:92CB7DCA2F8E9B7036ECF3B753F9708CC4E92149B66A1E380B42E80178BE5AC6
                                                                                                                                                                    SHA-512:F859ADF270F04D6AA9AA86D699522282BDD673D061E41F1B3BEBE08B5E393086263AE09CC0E58D6B6FBE9CC06CCD00BBEC9C0CA368214281C5323A6A4DEE8679
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Reputation:low
                                                                                                                                                                    URL:https://acrobat.adobe.com/dc-web-app-dropin/3.18.0_2.133.0/web-app.js
                                                                                                                                                                    Preview:(self["webpackJsonp-web-app"]=self["webpackJsonp-web-app"]||[]).push([[187,961],{"/pRX":function(){!function(){"use strict";function applyFocusVisiblePolyfill(e){var t=!0,n=!1,r=null,i={text:!0,search:!0,url:!0,tel:!0,email:!0,password:!0,number:!0,date:!0,month:!0,week:!0,time:!0,datetime:!0,"datetime-local":!0};function isValidFocusTarget(e){return!!(e&&e!==document&&"HTML"!==e.nodeName&&"BODY"!==e.nodeName&&"classList"in e&&"contains"in e.classList)}function focusTriggersKeyboardModality(e){var t=e.type,n=e.tagName;return!("INPUT"!=n||!i[t]||e.readOnly)||"TEXTAREA"==n&&!e.readOnly||!!e.isContentEditable}function addFocusVisibleClass(e){e.classList.contains("focus-visible")||(e.classList.add("focus-visible"),e.setAttribute("data-focus-visible-added",""))}function removeFocusVisibleClass(e){e.hasAttribute("data-focus-visible-added")&&(e.classList.remove("focus-visible"),e.removeAttribute("data-focus-visible-added"))}function onKeyDown(n){n.metaKey||n.altKey||n.ctrlKey||(isValidFocusTa
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:data
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):55002
                                                                                                                                                                    Entropy (8bit):7.1761877564232
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:1536:K0zH2KQZhx3NsyKI49Xub5v/ku6ITdpX7:K+WKA7/49XGnPb
                                                                                                                                                                    MD5:9ACCA39473DCABC184DB0F8FE79915BE
                                                                                                                                                                    SHA1:4FDC127D980499159C125D244D624C012E815F3F
                                                                                                                                                                    SHA-256:66CEF20945206601F2BF4C8EF6F9DD9D625EABD8E4A7632F7B71B287751604F6
                                                                                                                                                                    SHA-512:5261F0F4893C6ABFA25CB7C9EA997D32A13CE1CE996463A3313E98B449A5A04C4664E32DC5D603EF0AD337038DC35FE1C1D8D3776F0C5D9C8D3C8693AC92381A
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Reputation:low
                                                                                                                                                                    Preview:.........AdobeSerifMM.......L... ....=.......................!.%.).-.1.5.9.>.B.F.J.N.R.V.Z.`.d.h.l.o.s.w........................................................................... .$.(.-.2.6.:.>.B.F.J.N.R.X.\.`.d.h.l.p.t.x.|.........[...J.O.q.......................................O.S.^.g.m.t.z.............................................Y.......#.-.:.?.H.L.Q.V.[.`.............[...V...).....2.l.......L.}.........6.Z.{.................+.>.N.\.l.{............................. .%.+.1.;.E.O.U._....................[.[.............p.p.}.}..%......*...%.&.................................&..............,...... .....|^.^#....F.......w..................i.i."....\..... ....................1.....!..*.G......L..&...!.. ....9..].].. ..%....."..#.r.....e.e...F....... ...&......................$.%..!....#.N.........U.U...................8...W... .j.."..g ....@..................................Z.>...Q1.........._............. ......3...........~|VB!..0t.c.uUjx.c...fpN.N..qh.g...oU=jC.....MH.. .dhzfqVK.
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (10418)
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):10485
                                                                                                                                                                    Entropy (8bit):5.3407256932352745
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:192:dS6PQFk9FITf8LMCvSdpxdLuWXAt5gjq39iC6y2TdDqsiLUhANj9:dS6PomFILvwJ39jJnl
                                                                                                                                                                    MD5:CEE4274C1ABF88448C3B7CAB38293943
                                                                                                                                                                    SHA1:AF243F04C86A8F948B03697A9B7AA5EFE6794C13
                                                                                                                                                                    SHA-256:10A501079C0E5B78E84B3AA834FC67940F46B51174F8122FB6423C4AD8C40672
                                                                                                                                                                    SHA-512:34FDFCAC6864F69F1D7C173507D5A58C58E89EECF1DB7F2FA7C96C672FBCA948E7009CBDBA38A603890FF7FC5A52F57F5CD20C523D5FB6BB3F450EB2D3B1AE49
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Reputation:low
                                                                                                                                                                    URL:https://acrobat.adobe.com/home/739e2aa2d/890-0473f46b51dea163a1e2.js
                                                                                                                                                                    Preview:"use strict";(self["webpackJsonp-dc-web-app"]=self["webpackJsonp-dc-web-app"]||[]).push([[890],{"74hU":(y,M,P)=>{P.d(M,{onCLS:()=>F,onFCP:()=>I,onFID:()=>O,onINP:()=>$,onLCP:()=>ne,onTTFB:()=>oe});var A,B,H,J,U,a=function(){return window.performance&&performance.getEntriesByType&&performance.getEntriesByType("navigation")[0]},o=function(y){if("loading"===document.readyState)return"loading";var M=a();if(M){if(y<M.domInteractive)return"loading";if(0===M.domContentLoadedEventStart||y<M.domContentLoadedEventStart)return"dom-interactive";if(0===M.domComplete||y<M.domComplete)return"dom-content-loaded"}return"complete"},u=function(y){var M=y.nodeName;return 1===y.nodeType?M.toLowerCase():M.toUpperCase().replace(/^#/,"")},c=function(y,M){var P="";try{for(;y&&9!==y.nodeType;){var A=y,B=A.id?"#"+A.id:u(A)+(A.classList&&A.classList.value&&A.classList.value.trim()&&A.classList.value.trim().length?"."+A.classList.value.trim().replace(/\s+/g,"."):"");if(P.length+B.length>(M||100)-1)return P||B;if(P
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):40
                                                                                                                                                                    Entropy (8bit):4.246439344671015
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:3:tUxz4iCnrO992D:tUuiCne9I
                                                                                                                                                                    MD5:31751246ABF8609B5145FD119E0B3C89
                                                                                                                                                                    SHA1:77903A242523345AF0609DFD61D0C67A879BE9B8
                                                                                                                                                                    SHA-256:0C8A9BB26E108868ED516CC923D586F0BCEB5BD2EC22EEF29F7CD51C8A389FA7
                                                                                                                                                                    SHA-512:8E855C188FFCCC7310A142767C8D2B09AC0EE9AB34F9BFA72DF4445065ABC2F603B1285CFD2CDA431D378816323E99BEA43076D8A0CA5F48F1649CD32E3B0E53
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Reputation:low
                                                                                                                                                                    URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISFwkBIssKQ8rBIhIFDVNVgbUSBQ1Xevf9?alt=proto
                                                                                                                                                                    Preview:ChwKDQ1TVYG1GgQIVhgCIAEKCw1Xevf9GgQISxgC
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):493252
                                                                                                                                                                    Entropy (8bit):5.759146049861891
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:12288:oCWZhe3yLVUoSoVQonHkCScfXQ2gyfEeOFqJIWkmm:oCIe3yLVUoSoVQonkX2gyLOFqJIWI
                                                                                                                                                                    MD5:2439A7896601101807852F6E22B778EC
                                                                                                                                                                    SHA1:19F190136223430F5AD42B2EC9DA6FCC9A4FA5B3
                                                                                                                                                                    SHA-256:E6A07187D11BEEC1D75523E171E66C1454F9865B02F07FD986E611E7A01A3A69
                                                                                                                                                                    SHA-512:F8DAE112B6D16E8D2EF3D9CE10E870E1475065C17B6BC996D8D540611913BABB5626440B4C534ADAA2F53357C4DF392FD8F84DA79502EABB957AC98021E1E3F8
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Reputation:low
                                                                                                                                                                    URL:https://acrobat.adobe.com/dc-pdfverbs-web/3.17.1_4.845.0/bootstrap.js
                                                                                                                                                                    Preview:(()=>{var e,t,o,r,i={HZFE:(e,t,o)=>{"use strict";o.d(t,{Z:()=>__WEBPACK_DEFAULT_EXPORT__});var r=o("YWiy");const __WEBPACK_DEFAULT_EXPORT__=e=>t=>o=>r.createElement(t,Object.assign({},o,e))},AXyZ:e=>{"use strict";e.exports=function(e){var t=[];return t.toString=function toString(){return this.map((function(t){var o=function cssWithMappingToString(e,t){var o=e[1]||"",r=e[3];if(!r)return o;if(t&&"function"==typeof btoa){var i=function toComment(e){var t=btoa(unescape(encodeURIComponent(JSON.stringify(e)))),o="sourceMappingURL=data:application/json;charset=utf-8;base64,".concat(t);return"/*# ".concat(o," */")}(r),n=r.sources.map((function(e){return"/*# sourceURL=".concat(r.sourceRoot||"").concat(e," */")}));return[o].concat(n).concat([i]).join("\n")}return[o].join("\n")}(t,e);return t[2]?"@media ".concat(t[2]," {").concat(o,"}"):o})).join("")},t.i=function(e,o,r){"string"==typeof e&&(e=[[null,e,""]]);var i={};if(r)for(var n=0;n<this.length;n++){var a=this[n][0];null!=a&&(i[a]=!0)}for(var
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):80048
                                                                                                                                                                    Entropy (8bit):5.614893442668923
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:1536:aj8j7i4X4D1bCm37FIQGzR5aeUQ2V21nLBhxh9swYudHOja5TjMmbqZM:ajsVID1WmhIBqWx20
                                                                                                                                                                    MD5:7EF8C0066A227ED6C622D0F19F1E64BF
                                                                                                                                                                    SHA1:973A1B86E5C5AB346CEA2E07B44F1956BAE0BE80
                                                                                                                                                                    SHA-256:876BBE33346D24D286AFD60D883CA562BB77C40C529764991640F99607790FCB
                                                                                                                                                                    SHA-512:39DA99BFA58399EC778B98935F977277376DBD0DA2D03BB938DFB51A6EF7354055190A7B4210EA75EF0088EDF3B6D495DF4A7DA56B6FD367C3897E7615D4AFA5
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Reputation:low
                                                                                                                                                                    URL:https://acrobat.adobe.com/dc-genai-dropin/3.22.1_1.197.2/genai-chunk.js
                                                                                                                                                                    Preview:(self["webpackJsonp-genai"]=self["webpackJsonp-genai"]||[]).push([[925],{HiXk:(e,t,n)=>{"use strict";n.r(t),n.d(t,{default:()=>A});var r=n("YWiy"),i=n("ANuh"),o=n("1eas"),a=n("VjBA"),l=n("6Eex"),s=n("Q+Gt"),c=n("1Dq2"),d=n.n(c),u=n("xguX"),m=n.n(u),h=n("vxf9"),p=n.n(h),f=n("nBq2"),g=n("CMkj"),y=n("3Iej"),E=n("4llJ"),_=n("3aG4");function ownKeys(e,t){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var r=Object.getOwnPropertySymbols(e);t&&(r=r.filter((function(t){return Object.getOwnPropertyDescriptor(e,t).enumerable}))),n.push.apply(n,r)}return n}function _objectSpread(e){for(var t=1;t<arguments.length;t++){var n=null!=arguments[t]?arguments[t]:{};t%2?ownKeys(Object(n),!0).forEach((function(t){_defineProperty(e,t,n[t])})):Object.getOwnPropertyDescriptors?Object.defineProperties(e,Object.getOwnPropertyDescriptors(n)):ownKeys(Object(n)).forEach((function(t){Object.defineProperty(e,t,Object.getOwnPropertyDescriptor(n,t))}))}return e}function _defineProperty(e,t,n){return(t=function _
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (61156)
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):61204
                                                                                                                                                                    Entropy (8bit):5.554322776913746
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:768:Jc7d/J1K+UlWmt+xTf/vfvkxQCP3cvUQjRMTHdf6wlvH6YkzKi2dCueidrR/LX7U:JcB3UlOvvkSCUmdH9dDojLHnwGqk
                                                                                                                                                                    MD5:86619F47BBD99466E782F9441B4E0269
                                                                                                                                                                    SHA1:E0D9D0A2AB465B4354E0BA7CA305D3C8C6CB289B
                                                                                                                                                                    SHA-256:A32B76D5BC417C7F87ABA59B0A92190FF784D1ED95C713DA45FEA966A5BD8E82
                                                                                                                                                                    SHA-512:BA979C0674A68BD525A5A48B9D654707909EF697B361CA139EEDDD1440421982BC3C29ADCF1E4425BD5B311E1D11B8357B66AA1D4EA13CF0A5E63F026A7BF445
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Reputation:low
                                                                                                                                                                    URL:https://acrobat.adobe.com/dc-files-dropin/3.18.0_2.39.0/bootstrap.js
                                                                                                                                                                    Preview:(()=>{var e,t,r,o,n={"6jw6":(e,t,r)=>{e.exports=r("EtOT")},AXyZ:e=>{"use strict";e.exports=function(e){var t=[];return t.toString=function toString(){return this.map((function(t){var r=function cssWithMappingToString(e,t){var r=e[1]||"",o=e[3];if(!o)return r;if(t&&"function"==typeof btoa){var n=function toComment(e){var t=btoa(unescape(encodeURIComponent(JSON.stringify(e)))),r="sourceMappingURL=data:application/json;charset=utf-8;base64,".concat(t);return"/*# ".concat(r," */")}(o),i=o.sources.map((function(e){return"/*# sourceURL=".concat(o.sourceRoot||"").concat(e," */")}));return[r].concat(i).concat([n]).join("\n")}return[r].join("\n")}(t,e);return t[2]?"@media ".concat(t[2]," {").concat(r,"}"):r})).join("")},t.i=function(e,r,o){"string"==typeof e&&(e=[[null,e,""]]);var n={};if(o)for(var i=0;i<this.length;i++){var a=this[i][0];null!=a&&(n[a]=!0)}for(var s=0;s<e.length;s++){var l=[].concat(e[s]);o&&n[l[0]]||(r&&(l[2]?l[2]="".concat(r," and ").concat(l[2]):l[2]=r),t.push(l))}},t}},qN0T
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (1029)
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):3846
                                                                                                                                                                    Entropy (8bit):5.181331073952101
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:48:B1x5/gS8+gD0yWCD0KbH5YVyyr76xE7DC2Ey+vEDACT7ESA5Lin:B35oS8lW4lYVyyrGxlCzA5m
                                                                                                                                                                    MD5:5C10A07D286EDF438321025D707FDCD1
                                                                                                                                                                    SHA1:1752EE5E1FD739CCE6279D7DDEC24002B47742DE
                                                                                                                                                                    SHA-256:9B7C607222DA0B4E47009275637C1B8E1B7E9E5936C7CFA05C271D67E751E593
                                                                                                                                                                    SHA-512:AD4B31A4DB557A6D271017C08856B2CD0ED710A9135C588D3CAA0B4C3D58BA4A3EDCCC2A7B2D493E1D45279C62233ECFAFE8B55D33435036F57A4792B9DDDE92
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Reputation:low
                                                                                                                                                                    Preview:.SegmentationChallenger__bundleSelector__UjTPT{padding-bottom:25px;margin-top:30px}@media (max-width:1023px){.SegmentationChallenger__bundleSelector__UjTPT{padding-bottom:0}}.SegmentationChallenger__bundleWaitWrapper__wmCdw .spectrum-CircleLoader.react-spectrum-Wait--centered{transform:translate(-50%,250%)}..SegmentationTabs__tabsContainer__Wf4fr{width:-moz-fit-content;width:fit-content}.SegmentationTabs__segmentation-dropdown-selected-item__CBqdh{color:#0265dc;color:var(--spectrum-blue-900,#0265dc)}button[class*=is-hovered] .SegmentationTabs__segmentation-dropdown-selected-item__CBqdh{color:#0265dc!important;color:var(--spectrum-blue-900,#0265dc)!important}..SegmentationTab__tabContainer__ob2gv{display:flex;flex-direction:row;align-items:center;height:26px}.SegmentationTab__tabIcon__OlJZI{margin-bottom:-8px;margin-right:6px;min-width:18px}.SegmentationTab__tabLabel__K3VMP{font-size:16px;font-style:normal;padding-right:3px;white-space:nowrap}..PlansSelectorSegment__activeSegment__i4GDr
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:MS Windows icon resource - 2 icons, 16x16, 32 bits/pixel, 32x32, 32 bits/pixel
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):5430
                                                                                                                                                                    Entropy (8bit):1.952456287520738
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:24:EslvlQNp0eCeAuyAwNtmUc3lKFWoX6UwjobtSl554VqQBzttYtlbd6e2u:FYfCzuyAacQWoWjobtc4VqUztQlbIeB
                                                                                                                                                                    MD5:DC94F1054A50B313EE14BBD3D4BC1C0A
                                                                                                                                                                    SHA1:B871EFBBD59E202329352C18B775F7C5743AA8DE
                                                                                                                                                                    SHA-256:8E263FEF3E738AC1882B97A05CAAF21BBFFC0BDABDF4A7E8338453C18E1E90EC
                                                                                                                                                                    SHA-512:A66B30C2E23F0D43F06B7C6889892AF0975C79037FB145FD01E84D4FA04234CDF8B32ECEE8FE29FA5FD13DB682485E4EFC7B2F3E8B9D23BDC12586CE417AA080
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Reputation:low
                                                                                                                                                                    Preview:............ .h...&... .... .........(....... ..... ............................................................................................8...........................................................8...................................Q...........#......................................."...@...@.......................................x...............H...................M...............x...............................................................................X...............s...........v...............X.......................................................................................*...................................*...........................................5...5...............................................................................................................p...........................p.......................................................................................................H...................H..............................................
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (65459), with escape sequences
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):357046
                                                                                                                                                                    Entropy (8bit):5.483831868746755
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:3072:v9GQP4Vpc8wvJ181OINDtVUnvBdjsIQC6c5zLuF815A2hcoRWR3TTPsjYpzgdDSf:v9V21OMD3UnvBdw6f5zWv
                                                                                                                                                                    MD5:0661D4A4BCD3618BCD20E3FBF9117C21
                                                                                                                                                                    SHA1:8751D38A94502F144F071C05625E0647CE9AB374
                                                                                                                                                                    SHA-256:089171FF64ECE8CBB97E16860830FE23D9ABC1A3796B92483A86C8DAD6B2222B
                                                                                                                                                                    SHA-512:2DFD92F4EA97118BA520B69F586F62B81EF8B75BF58FEDE81316B93AE9B24C762694231E049246A0A238FA8BD59355E796CB13912730FF16C8C3939261DF5551
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Reputation:low
                                                                                                                                                                    URL:https://acrobat.adobe.com/dc-genai-dropin/3.22.1_1.197.2/genAIProvider-chunk.js
                                                                                                                                                                    Preview:/*! For license information please see genAIProvider-chunk.js.LICENSE.txt */.(self["webpackJsonp-genai"]=self["webpackJsonp-genai"]||[]).push([[410],{"835Y":e=>{"use strict";const{AbortController:t,AbortSignal:m}="undefined"!=typeof self?self:"undefined"!=typeof window?window:void 0;e.exports=t,e.exports.AbortSignal=m,e.exports.default=t},AS5X:(e,t,m)=>{"use strict";var y=m("TESC");function _typeof(e){return _typeof="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(e){return typeof e}:function(e){return e&&"function"==typeof Symbol&&e.constructor===Symbol&&e!==Symbol.prototype?"symbol":typeof e},_typeof(e)}function _defineProperties(e,t){for(var m=0;m<t.length;m++){var y=t[m];y.enumerable=y.enumerable||!1,y.configurable=!0,"value"in y&&(y.writable=!0),Object.defineProperty(e,(v=y.key,w=void 0,w=function _toPrimitive(e,t){if("object"!==_typeof(e)||null===e)return e;var m=e[Symbol.toPrimitive];if(void 0!==m){var y=m.call(e,t||"default");if("object"!==_typeof(y))return
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (1029)
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):3846
                                                                                                                                                                    Entropy (8bit):5.181331073952101
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:48:B1x5/gS8+gD0yWCD0KbH5YVyyr76xE7DC2Ey+vEDACT7ESA5Lin:B35oS8lW4lYVyyrGxlCzA5m
                                                                                                                                                                    MD5:5C10A07D286EDF438321025D707FDCD1
                                                                                                                                                                    SHA1:1752EE5E1FD739CCE6279D7DDEC24002B47742DE
                                                                                                                                                                    SHA-256:9B7C607222DA0B4E47009275637C1B8E1B7E9E5936C7CFA05C271D67E751E593
                                                                                                                                                                    SHA-512:AD4B31A4DB557A6D271017C08856B2CD0ED710A9135C588D3CAA0B4C3D58BA4A3EDCCC2A7B2D493E1D45279C62233ECFAFE8B55D33435036F57A4792B9DDDE92
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Reputation:low
                                                                                                                                                                    URL:https://commerce.adobe.com/store/_next/static/chunks/pages/segmentation.0332ebfc.css
                                                                                                                                                                    Preview:.SegmentationChallenger__bundleSelector__UjTPT{padding-bottom:25px;margin-top:30px}@media (max-width:1023px){.SegmentationChallenger__bundleSelector__UjTPT{padding-bottom:0}}.SegmentationChallenger__bundleWaitWrapper__wmCdw .spectrum-CircleLoader.react-spectrum-Wait--centered{transform:translate(-50%,250%)}..SegmentationTabs__tabsContainer__Wf4fr{width:-moz-fit-content;width:fit-content}.SegmentationTabs__segmentation-dropdown-selected-item__CBqdh{color:#0265dc;color:var(--spectrum-blue-900,#0265dc)}button[class*=is-hovered] .SegmentationTabs__segmentation-dropdown-selected-item__CBqdh{color:#0265dc!important;color:var(--spectrum-blue-900,#0265dc)!important}..SegmentationTab__tabContainer__ob2gv{display:flex;flex-direction:row;align-items:center;height:26px}.SegmentationTab__tabIcon__OlJZI{margin-bottom:-8px;margin-right:6px;min-width:18px}.SegmentationTab__tabLabel__K3VMP{font-size:16px;font-style:normal;padding-right:3px;white-space:nowrap}..PlansSelectorSegment__activeSegment__i4GDr
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (34154), with no line terminators
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):34154
                                                                                                                                                                    Entropy (8bit):5.289127582342594
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:384:SCeHRS0C9SCrKfAjfQHwwEyawv4oNZmeqVjMVbOs4e4J8mO6n6dy7PEDCpS:S/HXC9LdoHNWROIpn5EDCpS
                                                                                                                                                                    MD5:086C4DFE8B31E579B28A900C7B60E76A
                                                                                                                                                                    SHA1:579C0573A2E0060AF61ADD0EE04DA78FB19435D2
                                                                                                                                                                    SHA-256:94A77239312F4673F99C9E4B99BBC9DC8BE04316FFBE6F71B6C016E59CF32AAF
                                                                                                                                                                    SHA-512:6E29B880C707E3635106126409F5FC1946E930C7D9C5B6DBFEB1EBCBE570BE38E4A44D01897376D1605F1EB54FD48E04FC1665079CC39CACC3CF5E7667EFF889
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Reputation:low
                                                                                                                                                                    URL:https://commerce.adobe.com/store/_next/static/chunks/3433-a68bc3057ff3eecaffc2.js
                                                                                                                                                                    Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[3433],{36528:function(e,t){"use strict";function r(e){return e.endsWith("/")&&"/"!==e?e.slice(0,-1):e}t.__esModule=!0,t.removePathTrailingSlash=r,t.normalizePathTrailingSlash=void 0;var n=r;t.normalizePathTrailingSlash=n},98391:function(e,t){"use strict";t.__esModule=!0,t.cancelIdleCallback=t.requestIdleCallback=void 0;var r="undefined"!==typeof self&&self.requestIdleCallback||function(e){var t=Date.now();return setTimeout((function(){e({didTimeout:!1,timeRemaining:function(){return Math.max(0,50-(Date.now()-t))}})}),1)};t.requestIdleCallback=r;var n="undefined"!==typeof self&&self.cancelIdleCallback||function(e){return clearTimeout(e)};t.cancelIdleCallback=n},7599:function(e,t,r){"use strict";var n=r(809),a=r(53848),o=r(38561),i=r(62426);t.__esModule=!0,t.markAssetError=f,t.isAssetError=function(e){return e&&l in e},t.getClientBuildManifest=p,t.default=void 0;i(r(77892));var s=r(98391);function u(e,t,r){var n,a=t.get(e);if(a)ret
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):751
                                                                                                                                                                    Entropy (8bit):4.648170767212003
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:12:t4sBECSOn7QVP8B/HaqhAX7dU2SHalK3eRVnzKmQweoxGIJeJMcfNr77JBTyl1bj:t4sBjn7h1HaqAX7dtRK+Jz9eoxdJeJMZ
                                                                                                                                                                    MD5:A23D338C5AB2E6A2ECEAB9436B376308
                                                                                                                                                                    SHA1:45AE78B6650AA62FE93330806D5F5D430BF269B3
                                                                                                                                                                    SHA-256:F4B5AE2B108AC757F4EA43905CD55BE4816D65AE45CBF48FBE4AAB6AA1D6F92F
                                                                                                                                                                    SHA-512:FCAF93369A81BCE4B6441EEF3D294DE26CA5F8DFF34E63BA88BE0CA18ECB2C15097D5D26D64284CEEF00203B41EC6F87096697C493118DB6D7FDA49CE76B573B
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Reputation:low
                                                                                                                                                                    URL:https://auth.services.adobe.com/img/social/apple.svg
                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" width="26.034" height="32" viewBox="0 0 26.034 32"><g transform="translate(0 0)"><path d="M31.354,22.608a7.272,7.272,0,0,1,3.463-6.1,7.444,7.444,0,0,0-5.865-3.171c-2.468-.259-4.86,1.477-6.117,1.477-1.282,0-3.218-1.451-5.3-1.408a7.811,7.811,0,0,0-6.573,4.009c-2.842,4.921-.722,12.152,2,16.129,1.362,1.948,2.954,4.123,5.037,4.046,2.038-.085,2.8-1.3,5.26-1.3,2.438,0,3.152,1.3,5.277,1.251,2.187-.035,3.565-1.956,4.88-3.922a16.109,16.109,0,0,0,2.231-4.544,7.027,7.027,0,0,1-4.29-6.465Z" transform="translate(-9.609 -5.59)"/><path d="M23.551,12.976a7.16,7.16,0,0,0,1.638-5.13,7.285,7.285,0,0,0-4.714,2.439,6.813,6.813,0,0,0-1.681,4.94A6.024,6.024,0,0,0,23.551,12.976Z" transform="translate(-5.82 -7.847)"/></g></svg>
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):150990
                                                                                                                                                                    Entropy (8bit):5.322088469643085
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:3072:SpkDp5avWohkSohiHSA7kfGY/E1EujwWrbtdh7ck0q:SpPt6piHSA7k+Y/JWFp
                                                                                                                                                                    MD5:DCFCB75285A06A8D4F95F71C62E569B5
                                                                                                                                                                    SHA1:69AB70AEA3F2F67231949CEDE37798FCBEFFA25F
                                                                                                                                                                    SHA-256:D4849056B0A7BA86E1403981B70DF2A03DEC9755B428A991C915A0CBCF90C745
                                                                                                                                                                    SHA-512:1CD816DA8591EDA2362ED54CC245733631B6D6BEAA6DBEE1C6BA2B368064F2C148C67A2B731FE643476D251D5F26DA827FA0419161A793FD43A9D515D634737C
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Reputation:low
                                                                                                                                                                    URL:https://client.messaging.adobe.com/latest/AdobeMessagingClient.js
                                                                                                                                                                    Preview:!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define([],t):"object"==typeof exports?exports.AdobeMessagingClient=t():e.AdobeMessagingClient=t()}("undefined"!=typeof self?self:this,function(){return function(e){var t={};function n(a){if(t[a])return t[a].exports;var o=t[a]={i:a,l:!1,exports:{}};return e[a].call(o.exports,o,o.exports,n),o.l=!0,o.exports}return n.m=e,n.c=t,n.d=function(e,t,a){n.o(e,t)||Object.defineProperty(e,t,{configurable:!1,enumerable:!0,get:a})},n.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return n.d(t,"a",t),t},n.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},n.p="",n(n.s=24)}([function(e,t,n){"use strict";Object.defineProperty(t,"__esModule",{value:!0});var a=Object.assign||function(e){for(var t=1;t<arguments.length;t++){var n=arguments[t];for(var a in n)Object.prototype.hasOwnProperty.call(n,a)&&(e[a]=n[a])}return e},o=function()
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:WebAssembly (wasm) binary module version 0x1 (MVP)
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):9540133
                                                                                                                                                                    Entropy (8bit):5.586081849392396
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:24576:XgGU4SzGyOdygNO4sXIKx/7uGllRr2CgiPiEvycpZT82o82e82s82vnXJq0UKv/R:LJitWhg5BuS36ZrPOmB/Y+
                                                                                                                                                                    MD5:C6B7BFD50DB06388B2F4D14976594205
                                                                                                                                                                    SHA1:CFEAFEAF5066B414B8965BF248E893EC0CBA8594
                                                                                                                                                                    SHA-256:2CD924BAC116C32EE2E1FBB8F4BD65F2B2D0A2EB583BA91488E8B6F22754FA5C
                                                                                                                                                                    SHA-512:0C352A2AA1B69576B93D5B0168C4D5568C3E434CB207B219EE65E5312BBB35E01AE5913EF1F49ADCD5602925651D86978DB2DB225151467A6FF4BAA939612B3D
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Reputation:low
                                                                                                                                                                    URL:https://acrobat.adobe.com/dc-rendition-provider/3.19.2_6.55.0/AJS/build/wasm_acrobat_we.wasm
                                                                                                                                                                    Preview:.asm.......dylink.0...@..W......`...`....`....`.....`.....`......`......`.......`.......`........`........`.........`..`..........`..~.`.........`...........`...~`..........`...`...}`..}.`..}..`..}}..`...~...`..}...`...}..`....}.`...........`...~.`..}...`............`..}}}}..`.}.}`....}`....~..`.}...`..~..`..~~.`..~~~~.`.....~..`...}.`..~..~`..............`...}..`.....}.`...~..`............`...~..`.............`.....~`..|..`..~.~`.~...`..}}}}}}}}...`..~...`...}}..`..}}..`.}}.}`..~~..`..~...`..}}.`.....|..`......}.`..}..`.....}`..}}}}}}..`.....~~..`......~~..`..|`..~`...}.}`.|.}`..|.`.|..|`.~..`.}..`...}}}....`...}...`....~`......}}.`...............`......~`...............`.................`..|......`.}..}`...~....`....~~..`....|..`...|`...|.|`..}}...`...}}}...`..}}}}}}.`...}}}}}}}}...`.~~~~..`..}}}.`.....}..`........}}...`....}}}..`..~..~.`..................`..}}}}.`......}}....`...}}..`....~.~`..~....`....||.....`.....~..`......~..`...}}.`..............}....`..}.}.}}..`....}}..`.....
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (35855), with no line terminators
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):35857
                                                                                                                                                                    Entropy (8bit):4.760384345711564
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:384:LtvfvOCQvZk6Ct4tkfljwKGwtkckxcw2zZh8AthvGi/xm/tXe3glI7t1cCvWO1UC:LtWjvRYuv+kckxcvT84t1xEt8s2
                                                                                                                                                                    MD5:A8346FCED715033B231D3DE241DB3551
                                                                                                                                                                    SHA1:CF2DC9B398B1626B34B271CE565C87A870A929AC
                                                                                                                                                                    SHA-256:F4DBB348EB8A2981DA17D492A54C68CD469985B9A11CD40E16CC00222FC9F848
                                                                                                                                                                    SHA-512:B1A4DC3EFAA4ABD54E0477C6A8C405437816D55CD44015EA44C6DD645DA3E7B40AE00EE43CB05F2A7ED620592D209B385934E0BF79225A7228DA86F047083F0A
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Reputation:low
                                                                                                                                                                    URL:https://acrobat.adobe.com/dc-sign-dropin/3.22.0_3.289.0/translations-[request]-chunk.js
                                                                                                                                                                    Preview:"use strict";(self["webpackJsonp-sign"]=self["webpackJsonp-sign"]||[]).push([[3023],{t39f:e=>{e.exports=JSON.parse('{"agreement_already_expired.APPROVER":"This document has expired and can no longer be approved.","agreement_already_expired.SIGNER":"This document has expired and can no longer be signed.","agreement_already_expired.DELEGATE_TO_SIGNER":"This document has expired and can no longer be signed.","agreement_already_expired.DELEGATE_TO_APPROVER":"This document has expired and can no longer be approved.","agreement_already_expired.ACCEPTOR":"This document has expired and can no longer be accepted.","agreement_already_expired.CERTIFIED_RECIPIENT":"This document has expired and its receipt can no longer be acknowledged.","agreement_already_expired.FORM_FILLER":"This document has expired and can no longer be filled.","agreement_already_expired.DELEGATE_TO_ACCEPTOR":"This document has expired and can no longer be accepted.","agreement_already_expired.DELEGATE_TO_CERTIFIED_RECIPIENT"
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (34815), with no line terminators
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):34815
                                                                                                                                                                    Entropy (8bit):5.443922175096369
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:768:PbmzmpnltMAU/V/w3k/qkWtOYKRmdqy0S3mGTK:zmzmpnQA7taQm6K
                                                                                                                                                                    MD5:44488FA34FA4D095ECF7D1FC13F9EAA6
                                                                                                                                                                    SHA1:67B94C963F936E4A18C84A52FD913A28C10E7FFC
                                                                                                                                                                    SHA-256:98CA8768714C1B80205AA0AC6512CD415B4711D27CC7828E314B635C11886CF5
                                                                                                                                                                    SHA-512:D7C51E985CD4AAD3D5F69880E7893B38D4C41DA4AEB47AA877DD29D5C27C0A8A588C0CDB4DE6A44CD2ACBDAC575D863ABD178ECFE0FE1A21AFD5DEE42BF0546C
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Reputation:low
                                                                                                                                                                    URL:https://commerce.adobe.com/store/_next/static/chunks/9559-ccbcce2c51cd8baaeb77.js
                                                                                                                                                                    Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[9559],{10315:function(e,t,n){"use strict";n.d(t,{n:function(){return c}});var r=n(45742),o=n(16674);var i=n(67294),u=function(){return(u=Object.assign||function(e){for(var t,n=1,r=arguments.length;n<r;n++)for(var o in t=arguments[n])Object.prototype.hasOwnProperty.call(t,o)&&(e[o]=t[o]);return e}).apply(this,arguments)},c=function(e,t){return function(n){var c=new r.k;!function(e,t,n){e.addContentModelWithSubResolver(t,"items",n,["_locale"],!0)}(c,"".concat(e,"List"),t);var a=function(e){return i.createElement(o.W,{model:t},i.createElement(n,u({},e)))};return a.queryCollection=c,a.displayName="withContentSelector(".concat(n.displayName||n.name,")"),a}}},81834:function(e,t){"use strict";var n,r,o,i,u,c,a,f,l,s,d,p,v,E,y,_,T,h,O,m,A;Object.defineProperty(t,"__esModule",{value:!0}),t.UpcomingTotalLabel=t.TotalType=t.Term=t.SubscriptionSelectorType=t.ProratedDurationUnit=t.PromotionValidation=t.PESConflictType=t.OfferType=t.MarketSeg
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:Web Open Font Format (Version 2), CFF, length 38004, version 1.0
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):38004
                                                                                                                                                                    Entropy (8bit):7.992415184542423
                                                                                                                                                                    Encrypted:true
                                                                                                                                                                    SSDEEP:768:ZnWysJfjBIo+e9ZvJT4saIUnacabqrqfsHHuYXjodhXE5pk9ev6azT:Zn/sJrae9BcabzfkUdhXwpk9evl
                                                                                                                                                                    MD5:8D3C19E4ECCD8530EFC9E39326E0FC52
                                                                                                                                                                    SHA1:083F5A3B3161541E62CE4002D9FD1731FCA640D2
                                                                                                                                                                    SHA-256:5961262FD0CD492D39005E866EF7496F7DD4779EBD615A0FC5ADE35D4EEB8030
                                                                                                                                                                    SHA-512:42A6D1D8F735582C18071CC8863E62799A2D5D29EA2E64597D2AEDA3C3661570FD25D849C10CA2E3CBD5B9BAF060C39113F20A7EE8E3F8BF55D42B4667340F87
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Reputation:low
                                                                                                                                                                    URL:https://use.typekit.net/af/40207f/0000000000000000000176ff/27/l?primer=0635fba006f1437d962ae878ad04a353e0c3568e4d5bde3554eb7e3e05ddd02d&fvd=n3&v=3
                                                                                                                                                                    Preview:wOF2OTTO...t....... .............................F....?DYNA.i?GDYN.Q..v.`..P...6.$..@....7. .$.)...Y..!..............$.<f...U...'?..~.?../..........._..M|..|.Q..ZI..w$......q.m.d..6s...I........B.g.g.w.GR.[...Y.:P....|J.*.....K4...5..@..(...8.&..G..oN......['{s........T.u...N.h..Y.4`......?..4=..#c..[........!:..-bm).P.\.+Z.."^..W.7Gu.6&.~.M..43*..x_.O.....w>..a]cX..%..N....h...`.....C.`...(.;.".(X:..%Mck..=L~.M...\..e...2.:.:...S6.M5.mL..|.w....,..} .">....6..$..7T.C!$..H...?O.._Hwf../H.i..{.<.H..@!q.CB.$.#;3....<........R.sgo8.M."..4.R.=HM...G......88.Y."{.]..y....J<....._....i...0.....?...%.......lT.b...<...+.p._}..*...^r..3..+\...."..2.+5....3...}d......Y(6@.8....U..Rf(G.r..'b)...7.v@..Y...;..@..6r&...>....D..e.........:.h.6...d.R.|..n......._/....^.....ADll4.." ...!9.Q.y....g....!.8[7..T"....d.# I.'.f...zUY...h.4.,0....j.....Yu "...@..k.)....N.B....tt4'..B..v%:V..:...*..>........v-.Io.b9..Ve.jH|yi.hDa>..=:...L...3}........k...z.+.N.`
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (16626), with no line terminators
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):16626
                                                                                                                                                                    Entropy (8bit):5.321204870371979
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:384:abMBdlJno3u6VAtdXSHk5MYs4LcE0x6kJS:abMBdlyVwhQvS
                                                                                                                                                                    MD5:FAF6045723D8BED9B96A02015FAAFCCC
                                                                                                                                                                    SHA1:C35AE03B573BDE0BB52DF6C16258448D600B3B33
                                                                                                                                                                    SHA-256:E8BC3545280C8197CA8A35D6CBDDFBB1F0001486BD2266B97C41B5E47052CE88
                                                                                                                                                                    SHA-512:04F411845FACCDB31EC7D89A282C96A31792B7BC11B468C3EBADD88AC0B68D90859D3A93693086809D3DC804B3A85BE8643ABD8AA95F693B7DB05E62A4FF6389
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Reputation:low
                                                                                                                                                                    URL:https://commerce.adobe.com/store/_next/static/chunks/5067-c3480b967d1e0e9c90f1.js
                                                                                                                                                                    Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[5067],{13984:function(n,e,t){"use strict";t.d(e,{q:function(){return a}});var r=t(71061),o=t(38425),i=t(46706);function a(n){return new i.i((function(e,t){return new o.y((function(r){var o,i,a;try{o=t(e).subscribe({next:function(o){o.errors&&(a=n({graphQLErrors:o.errors,response:o,operation:e,forward:t}))?i=a.subscribe({next:r.next.bind(r),error:r.error.bind(r),complete:r.complete.bind(r)}):r.next(o)},error:function(o){(a=n({operation:e,networkError:o,graphQLErrors:o&&o.result&&o.result.errors,forward:t}))?i=a.subscribe({next:r.next.bind(r),error:r.error.bind(r),complete:r.complete.bind(r)}):r.error(o)},complete:function(){a||r.complete.bind(r)()}})}catch(c){n({networkError:c,operation:e,forward:t}),r.error(c)}return function(){o&&o.unsubscribe(),i&&o.unsubscribe()}}))}))}!function(n){function e(e){var t=n.call(this)||this;return t.link=a(e),t}(0,r.__extends)(e,n),e.prototype.request=function(n,e){return this.link.request(n,e)}}(
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):77
                                                                                                                                                                    Entropy (8bit):4.37144473219773
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:3:k0WYL12AvZ/W6QfpX/W6Qee:UYR2AvZO6EpXO6I
                                                                                                                                                                    MD5:B6652DF95DB52FEB4DAF4ECA35380933
                                                                                                                                                                    SHA1:65451D110137761B318C82D9071C042DB80C4036
                                                                                                                                                                    SHA-256:6F5B4AA00D2F8D6AED9935B471806BF7ACEF464D0C1D390260E5FE27F800C67E
                                                                                                                                                                    SHA-512:3390C5663EF9081885DF8CDBC719F6C2F1597A4E25168529598097E9472608A4A62EC7F7E0BC400D22AAC81BF6EA926532886E4DC6E4E272D3B588490A090473
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Reputation:low
                                                                                                                                                                    URL:https://commerce.adobe.com/store/_next/static/dCMwaP5-_Y3afpR4yRqnk/_ssgManifest.js
                                                                                                                                                                    Preview:self.__SSG_MANIFEST=new Set,self.__SSG_MANIFEST_CB&&self.__SSG_MANIFEST_CB();
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):239486
                                                                                                                                                                    Entropy (8bit):6.072728210176649
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:6144:izOQDaspxZfbRP86YADTv2FjEse9MGpWjx787VDMRtQ:COgasDZfbRP86lDTWMRp3IPQ
                                                                                                                                                                    MD5:A115A1E5845305C4A07D8C420D31F913
                                                                                                                                                                    SHA1:22210354819FEE958EF3ED870C6E60400CC9592F
                                                                                                                                                                    SHA-256:DB63A24A95CE0783DCB979D2EEC953E36E5DA369DFF6502E02A11C3064F3D11A
                                                                                                                                                                    SHA-512:9C807CD5E89E58C3E0F3E5E3393BAF96B56F7AADCEEB4845B649CACE4FA6E91DC8620D902F00A763FC87298B06E54F16A36DC88ACD3839C84BAA65D8D307ED38
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Reputation:low
                                                                                                                                                                    URL:https://acrobat.adobe.com/dc-home2-dropin/3.22.5_2.817.0/bootstrap.js
                                                                                                                                                                    Preview:(()=>{var e,t,r,a,n={PXsB:(e,t,r)=>{"use strict";t.K=function A4uRibbon(e){var t=_extends({},e);return a.default.createElement("svg",_extends({viewBox:"0 0 36 36"},t,t),a.default.createElement("path",{fillRule:"evenodd",d:"M11.776,22.661,7.564,30.24a.5.5,0,0,0,.617.693L12.2,29.5a.5.5,0,0,1,.639.3l1.432,4.016a.5.5,0,0,0,.926.038l1.681-3.708-3.042-6.441A11.429,11.429,0,0,1,11.776,22.661Zm16.66,7.579-3.869-7.807a11.248,11.248,0,0,1-8.218,1.935l4.459,9.49a.5.5,0,0,0,.925-.038L23.165,29.8a.5.5,0,0,1,.64-.3l4.014,1.432A.5.5,0,0,0,28.436,30.24Z"}),a.default.createElement("path",{fillRule:"evenodd",d:"M18,4a9,9,0,1,0,9,9A9,9,0,0,0,18,4Zm0,14.5A5.5,5.5,0,1,1,23.5,13,5.5,5.5,0,0,1,18,18.5Z"}))};var a=function _interopRequireDefault(e){return e&&e.__esModule?e:{default:e}}(r("YWiy"));function _extends(){return _extends=Object.assign?Object.assign.bind():function(e){for(var t=1;t<arguments.length;t++){var r=arguments[t];for(var a in r)Object.prototype.hasOwnProperty.call(r,a)&&(e[a]=r[a])}return e
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:Web Open Font Format (Version 2), CFF, length 29980, version 1.0
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):29980
                                                                                                                                                                    Entropy (8bit):7.990765383372347
                                                                                                                                                                    Encrypted:true
                                                                                                                                                                    SSDEEP:768:svsXsXv34tk2lF9t5Bj9+mViLo1eh5l+DJDR:rX+4rv9t5Bj/b1mwDdR
                                                                                                                                                                    MD5:B7017ABA69BFD729734937F71F99A91E
                                                                                                                                                                    SHA1:1A4C71AEEC5ABA161A23F162361ADF7A0C74DE72
                                                                                                                                                                    SHA-256:FBCEB18ABCA02E0DA11921DDB9DE647100C29023A0B090D6D7387A47EFD2CD98
                                                                                                                                                                    SHA-512:2CC1BD66E03B77B86E564A5268B6D64A9643D20F814F5A5203328D72EE40D5DE177A96BD1F60DFEB8DEE13A53F04238E926DBAC3997C7FB9B2A10A5B6CFFB412
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Reputation:low
                                                                                                                                                                    URL:https://use.typekit.net/af/97fbd1/00000000000000003b9b3f88/27/l?primer=7fa3915bdafdf03041871920a205bef951d72bf64dd4c4460fb992e3ecc3a862&fvd=n7&v=3
                                                                                                                                                                    Preview:wOF2OTTO..u...........t..........................F...D?DYNA.i?GDYN.y..H.`..N.6.$..H...... .-...H..V.CDE....}........W.?@..................o.9.%r.xtl%V.H9I....{..;.3..._..Km...LL..5...$..d.-*0.b(...;I $..Vc3.d..|....9..=f..,....4../*......-..J..z...r...C.%....U.V,....T.l......q%...A..]I....E..$.......s...N...p.(4Is.K.r.C.v.L.a...(.e..{............m!...\&p.T2S.O..e...?....#...ylj..!....d....W..E...Q....y..z...!X..^QY..W_9..x...?. ....,..@.w..=..IYV...*.B.u..*m..c5.w.F.P..&g.?......Y.r.....?$U$W....d.z.s8SL.g....P1.W.jl.....B.......%]...J.m.\..,@a.~_.....wGS....l.Z.=.x&..,......to....`c.Ah...1.S2....[Df..q..V.....J...`..0.C.c.T&....b...gaf.s.f...L...3a(.x...a4..K...AD.d;~Wf+r...Y..............>..x..x3.1Y.>..JA..e.......i...p.....D.I.0...T...a.V.....-.V..n.V..c......W...W.+W.<.+.Uk.+..K....V..d.-/.....{[....e.d...m...8i..:.?).||}..9&.....IP.,...........*.0...T.t.....(..#."..K.r..g'k........F....,1*.:a...lx>dR..%.]Z....s&.IgB....b}z.Mm.......f
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:PNG image data, 567 x 320, 8-bit colormap, non-interlaced
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):38320
                                                                                                                                                                    Entropy (8bit):7.96712620311373
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:768:dI/6dYOlmXVC1ZjQJhgl0sr/JW51qr2Pve/b1gtF3nXd4D49x0f:dIVlXVCLjegOqJCqrWG/b1snS4j0f
                                                                                                                                                                    MD5:022196D638C79559AB13292F2B267965
                                                                                                                                                                    SHA1:7A24B486AAD59342DAEDE8CEAAF36FF71D89DB86
                                                                                                                                                                    SHA-256:10F169559D0032D5881637DA7DB08F205F6505E3FF7FE3BB34BFA93B44063B90
                                                                                                                                                                    SHA-512:BC770A3162733CDDC77724495C6BE04FF924C7E5F56B2C3B8AE4DA0B45D2849D1E708C4C67C8105D19CFECA12E829AAC9FA787193600D0FF27BEC8FEC96F7E93
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Reputation:low
                                                                                                                                                                    URL:https://acrobat.adobe.com/home/739e2aa2d/pwa/pwa-images/screenshots/Tools.png
                                                                                                                                                                    Preview:.PNG........IHDR...7...@.....w9.x....PLTE.......df................ .........::.^^....6]....Be..N.$[./f.2f.1a.7m.6j.6f.;m.Gt.^...]..e.6j...*b.y......m.........-d.t..}........t..jz....9[vNo.b...2>.:F.6B.>J"FR....:F.>J.2:..........2;.2:.:C.HR.6>.:B.>Fy.......%.BL.6>.>F.FN%R\..".-3.CJ..3%LS+EJ....&*.6:,U[,MR5UZDkq:VZY}..%)....6:.*-....:>.BF#FJ5^c%=@.#%.69.25.>A.+-.>A%JM.Z^3SVLtx4LN#-..*,.:<+SU$CE*KM<ceTz|]...BD&RT.564[\=[\d.....Fhh)99j..h..n.............OqpD]\>TSa}|0BAGb`Xwtg.~j..n..n..t..q.....y..*J?Qc]<HD .l.3).=2BPK4TH...HYRFeVu.|Zh`6<7...<C<uyu......#..ckbiqg.../1.EJB...y.<..c.......~.xMQHrxj...\^U......~}l..mXVL....r.....ofV..}q^...OE:H@7....)$VKA.|fC80qZK}S;.{T;-kP@M:/:0*.d.gC0.]D\>.hH7\A3K5*3%.:,%.T;uJ5D/%D2*.F.\8)L0%+!.g:)S1%T5*%..x<(B)!j1!_0#?$.Z+.M(........**....................\..(...kIDATx...`T..O...i.6q.^b.Z.;.=...L.=,.$.0..#.... ..`7..,.{f...xLg.& PUK.w..H@.^..6&,....../x.U......&$z..j..U%....{.-.w.C?.2..H...1N.!<F..(.@......;p<.c..i<F..G1.)8..5....y
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (35884), with no line terminators
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):35918
                                                                                                                                                                    Entropy (8bit):4.834316766545064
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:384:XjPPYNrbyrUldVe0DUI9lGpNipH5H9LILZADkxbX5ABoURFLu1TjfEPPuzFRONO3:XLPYNqrUJzlGpAH7LI6YxbX5kFCeU
                                                                                                                                                                    MD5:4DA6AF94850D561278D2834688AA2454
                                                                                                                                                                    SHA1:1FB47A74D045F0614D24C86BB66384506F70DA45
                                                                                                                                                                    SHA-256:603F2421D3D39D0E0D40CA97DC74ADCD198A02C65B545EC33073116AF17C3046
                                                                                                                                                                    SHA-512:220AA06AADC43DDD7283B01F1CC30182B3406978F28D918B52D766BD0FEF83D1B7D68488E23698814EA533B5B2B08E36C065F2088429BAFE35765388E53B9F49
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Reputation:low
                                                                                                                                                                    URL:https://acrobat.adobe.com/dc-edit-dropin/3.17.0_1.1617.0/translations6-chunk.js
                                                                                                                                                                    Preview:"use strict";(self["webpackJsonp-edit"]=self["webpackJsonp-edit"]||[]).push([[6103,7322],{R5i5:e=>{e.exports=JSON.parse('{"lifecycle.dropzone.crop.label.seo":"Crop PDF pages","lifecycle.dropzone.crop.description.mobile.seo":"Crop pages on desktop with a 7-day free trial of Acrobat Pro."}')},t39f:e=>{e.exports=JSON.parse('{"tooltip.editPDF":"Edit Text & Images","tooltip.undo":"Undo","tooltip.redo":"Redo","tooltip.addText":"Add text","tooltip.addText.nonEditSubscription":"Add text","tooltip.addText.editToolsAnon":"Add text","aria.label.addText":"Add text to the page","aria.label.addImage":"Add image to the page","tooltip.modernViewerAddText":"Add text","tooltip.modernViewerAddImage":"Add image","tooltip.addImage":"Add an image","tooltip.addImage.nonEditSubscription":"Add an image","tooltip.addImage.editToolsAnon":"Add an image","tooltip.home":"Home","tooltip.close":"Close Edit PDF","tooltip.save":"Save PDF","tooltip.image":"This is an image","tooltip.search":"Search","tooltip.textBulletL
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (45264), with no line terminators
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):45264
                                                                                                                                                                    Entropy (8bit):5.362632360458276
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:768:RMYCGf7BLaqpsw8nKWDZ9FvA18uil+L8QTDNn81264/yPhYWZlnNwrkplDPTIUR8:xDUz3+yPggR+
                                                                                                                                                                    MD5:24E377813077A0611E1D85423F656036
                                                                                                                                                                    SHA1:66FB7D6E6E6C7F0FF306E7B1B262BE534972F9AB
                                                                                                                                                                    SHA-256:914B2975CCC86D18C6EDD326ADD7F7C35BD340CD0029BBC1F5585ECF98C81631
                                                                                                                                                                    SHA-512:F1AD56E2D45275EF142292E049BF3749E7A4398F8FDE23AC873E3F4860AA5F482ECA73A5BDB96D2451DE2EE10B10870C1003847B0104D0D5F45A480000457553
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Reputation:low
                                                                                                                                                                    URL:https://commerce.adobe.com/store/_next/static/chunks/475-aacca14493b3444860f0.js
                                                                                                                                                                    Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[475],{82121:function(e,t,r){"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t.ContextAPI=void 0;const n=r(33001),o=r(87542),s=r(46786),i="context",a=new n.NoopContextManager;class c{constructor(){}static getInstance(){return this._instance||(this._instance=new c),this._instance}setGlobalContextManager(e){return(0,o.registerGlobal)(i,e,s.DiagAPI.instance())}active(){return this._getContextManager().active()}with(e,t,r,...n){return this._getContextManager().with(e,t,r,...n)}bind(e,t){return this._getContextManager().bind(e,t)}_getContextManager(){return(0,o.getGlobal)(i)||a}disable(){this._getContextManager().disable(),(0,o.unregisterGlobal)(i,s.DiagAPI.instance())}}t.ContextAPI=c},46786:function(e,t,r){"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t.DiagAPI=void 0;const n=r(56081),o=r(72898),s=r(76268),i=r(87542);class a{constructor(){function e(e){return function(...t){const r=(0,i.getGlobal)("diag")
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (59309), with no line terminators
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):59353
                                                                                                                                                                    Entropy (8bit):4.805477861630419
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:1536:PZUDuCCfcxgURlbaiqLgqyR4hpPnuc/C2O9INpnL7gwdlyf8gsIdNRKIJGIBLUvs:PODuCZgngUgiW8xW
                                                                                                                                                                    MD5:2DC9D8BB9599C421DEE5EB249769D595
                                                                                                                                                                    SHA1:1E3A6C0058507CD23DA0A47D317284B24FFB7634
                                                                                                                                                                    SHA-256:EC6A40A8AD2156BDE89134224399CDD7658D1BDD667E66FA71EEDEC053EE7484
                                                                                                                                                                    SHA-512:28C1C1B00BAA29C925F9064D9F2D6A8BEB199B74D8E8EA717A532EF041E93E56CA6ECB5E4A65929C1A0809A11AFB236C5AAE4EAB9D81E606442E68D1146AEAC9
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Reputation:low
                                                                                                                                                                    URL:https://acrobat.adobe.com/dc-pdfverbs-web/3.17.1_4.845.0/translations-en-US-json.js
                                                                                                                                                                    Preview:"use strict";(self["webpackJsonp-pdfverbs-web"]=self["webpackJsonp-pdfverbs-web"]||[]).push([[7818],{R5i5:e=>{e.exports=JSON.parse('{"compress.dropzone.heading.seo":"Compress a PDF","compress.dropzone.description.seo":"Drag and drop a PDF to reduce its file size with our PDF compressor.","cpdf-base.dropzone.heading.seo":"PDF converter","cpdf-base.dropzone.description.seo":"Drag and drop a PDF, Microsoft Word, Excel, PowerPoint, or image file to use our PDF converter.","cpdf-base.dropzone.description.extraSmall.seo":"Convert a PDF, Microsoft Word, Excel, PowerPoint, or image file","excel.dropzone.heading.seo":"Convert Excel to PDF","excel.dropzone.description.seo":"Drag and drop a Microsoft Excel file (XLSX or XLS) to use our Excel to PDF converter.","jpg.dropzone.heading.seo":"Convert a JPG image to PDF","jpg.dropzone.description.seo":"Drag and drop an image file (JPG, PNG, BMP, and more) to use our PDF converter.","ppt.dropzone.heading.seo":"Convert PPT to PDF","word.dropzone.heading.
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:Web Open Font Format (Version 2), CFF, length 36388, version 1.0
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):36388
                                                                                                                                                                    Entropy (8bit):7.99205462986647
                                                                                                                                                                    Encrypted:true
                                                                                                                                                                    SSDEEP:768:VYuRxgAfT5zpW/rN0pM3P57P5Kj8l1hhQgLLzHQbifcsthd/:A/50c57RKjm1zQUsmcstv
                                                                                                                                                                    MD5:B2FE0D9753FE193A7965B201CCEB9547
                                                                                                                                                                    SHA1:5F2D96F6BFD11797A53E9A2832CA5A2F53211556
                                                                                                                                                                    SHA-256:A4DF96CBF8E2CAA44973A92CC15757C900EFC169039CE07E36F4E0FBC86B0216
                                                                                                                                                                    SHA-512:332002E448764248BACB1BEE03591F51AFDC3E83CDAA54AA4C924F7916121C4EF5DF5291D08ADA611D8A5106F6CCE104202327CBF4888E77FC0FF22A64178930
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Reputation:low
                                                                                                                                                                    URL:https://use.typekit.net/af/74ffb1/000000000000000000017702/27/l?primer=0635fba006f1437d962ae878ad04a353e0c3568e4d5bde3554eb7e3e05ddd02d&fvd=i4&v=3
                                                                                                                                                                    Preview:wOF2OTTO...$.......T.............................F...x?DYNA.|?GDYN.9..\.`..f...6.$..@....~. .Z... ..q...2.............zN..^5. ..g...o~..?..o........q...<...Z....fw....''&....\....d?....J.P.V@.O.XWG.I*"..4.o.B...N.4s....8.<.j'..h.z....z.........Z.X.$....i.l!|6..L,,.v....l....6...-.yp.<=.?..^-...-.,.+h.....l;[.b..V.......%?..]...z.........d.......K..wkih.&.u...F)bE..b..nwow.a..+h.A.;b..@@E...%F...#.?....%1.@K.F!1.c.\...=.......V.......n...1.....'.....p Ol........7/.......n.`.M.4.I.@v....Er......3..Bww+.......S.E......{R^..K........r.T......?<..... .N.r.|.n...>x.... M.....*q....9....:.%<..4...Oo..l..X.t....t.....\w%.Q.jtn....VX...6._w)+....V.....FvP..t.h^xP|.U}]?|..G..arY..>.2...<"..|..i.~..w!\ ..L+e.&.i.]..eX...l..%.2f.[.y.c....;..TP.......D...a.@.......j.{U..c..N.Aj)/.k.Y./...q1..@...h..3-{.]%......v..a.hW2.@.Jm.D;..SE`.A....T.Gpu...Q.i.Vh....#\.........u....>q..........=..._.[G.......V.............:h..h...AP..0. ....RH..d..|,.jl........\.]<
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):96
                                                                                                                                                                    Entropy (8bit):5.476591375784616
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:3:PDmVVRzgaEhB9HTLZ8XYJ/FXNqZVNY:PDkz5EhH58G+ZVK
                                                                                                                                                                    MD5:181C31111D0C9219157A6BD37D85CB52
                                                                                                                                                                    SHA1:DC9B993199946D740C996951D9A661B61E248CC6
                                                                                                                                                                    SHA-256:DEEA714A5E6280C4C59E06E8456501849863FC6EEADFEA2F671E57C3282D7E11
                                                                                                                                                                    SHA-512:019A34B62991A3CE850883DA17CEA58A39C989282AF5D3871889FACFF8602F990A28D5EFD0B588BB81AEE0A7DFE37FD46320A773A5C9E1396C9773D1B1023C31
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Reputation:low
                                                                                                                                                                    Preview:8cSBUjNF1fuBpm+e9E3RZJuB5eD1qyumEwLaQTaYwlzvBPdHS1EkK9r6nvn5V+Ys5hpNjYEikuTEWMohmrED5p3/VHAkurw=
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:JPEG image data, baseline, precision 8, 1200x1200, components 3
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):97864
                                                                                                                                                                    Entropy (8bit):7.158133379812484
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:1536:W4AWbI0MkTjmEoytR4r5OnRPYONGDLhVCzLfwE0TYIaDdTl:W4AWs0vmfKRW5ORPoH/CzLfwE0TYIaD3
                                                                                                                                                                    MD5:65BCAC3B33A8BC5D877C69FED839B732
                                                                                                                                                                    SHA1:9EBDAFABFA1FA1A01246FF73578863759305EEAB
                                                                                                                                                                    SHA-256:722041A4752A59DEDD80D81BF7518083C109B5D7C9C40FFD9931D644DFFD5755
                                                                                                                                                                    SHA-512:9185A554450ECA36A06F81C6B5C053C223B62E7C0C0050D172A766BCB58562E0BF885FEEED79162D7017EA3444E204AC75110154AAA336D38D26BA2A88AFB3E1
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Reputation:low
                                                                                                                                                                    Preview:......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c001 79.2a0d8d9, 2023/03/14-11:19:46 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/"> <xmpMM:DerivedFrom rdf:parseType="Resource"/> </rdf:Description> </rdf:RDF> </x:xmpmeta>
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (3111)
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):221688
                                                                                                                                                                    Entropy (8bit):5.532305726527943
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:6144:X7EaQxT5mkpwyKfrb5Hcimaaz2vuCWU7hWKx:2SyKfBHpHaCvuCWULx
                                                                                                                                                                    MD5:54CB941E6D4DCEC6460ACF8925A5A6FA
                                                                                                                                                                    SHA1:13F022CCD2B3ADE5344323770BBA3EB11E25FB60
                                                                                                                                                                    SHA-256:9D12B4DCF4C1B072B48286E271EAA15F4CAA4B1BFBCAF50F107BB57EECA28B1F
                                                                                                                                                                    SHA-512:140C78A383E8F1758D0B6F489EBAFC0E8ED4FBB79E298B7E201997150B4C2D98B9006B83E581770BD91A8367C4A77E003473DCEAA85B74D94EAC5DB8BFFB4DB2
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Reputation:low
                                                                                                                                                                    URL:https://accounts.google.com/gsi/client
                                                                                                                                                                    Preview:"use strict";this.default_gsi=this.default_gsi||{};(function(_){var window=this;.try{._._F_toggles_initialize=function(a){("undefined"!==typeof globalThis?globalThis:"undefined"!==typeof self?self:this)._F_toggles=a||[]};(0,_._F_toggles_initialize)([0x40a4800, 0x0, ]);.var aa,ba,ca,da,t,ea,fa,ha,ja;aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}};ba="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.ca=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("a");};da=ca(this);t=function(a,b){if(b)a:{var c=da;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&null!=b&&ba(c,a,{configurable:!0,writable:
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:Web Open Font Format (Version 2), CFF, length 29924, version 1.0
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):29924
                                                                                                                                                                    Entropy (8bit):7.990737514218301
                                                                                                                                                                    Encrypted:true
                                                                                                                                                                    SSDEEP:768:Pcuh9wILHXO18MCDoDHbMfEgfLiEJt29V66Gryo3gjXep:Lh9wILHXO1JCDuofLbWyrnr
                                                                                                                                                                    MD5:FCFE600FE9BF0239A8C3CD48738EC2DA
                                                                                                                                                                    SHA1:C735EDEB5AC056F41E063A46B2F508057C9DBDAB
                                                                                                                                                                    SHA-256:62517736E6872FB13CE951C67D689DEF5F6AC4AC222299BFE1E37AC5F05C37AD
                                                                                                                                                                    SHA-512:2829D0BE5E38771D56D92371DD9A4131ECDEC577C50481043914A525DE1F0EB9197C731E549F67625EB954EE611377C771126A2A764F0E68B5928476DE05543A
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Reputation:low
                                                                                                                                                                    URL:https://use.typekit.net/af/cb695f/000000000000000000017701/27/l?subset_id=2&fvd=n4&v=3
                                                                                                                                                                    Preview:wOF2OTTO..t........(..t..........................F...s?DYNA.i?GDYN.y..r.`..N...6.$..H...... .)...H........Q..aDA.........U...~..?../.....?B...w..{....:`v...9?/y'I..9@I...@..3V@....%WX{'...T@...`./Q...V.Tz....g( .... .....sFO...2..j.n..R....HBI.!.r[n.VR ...JhM.Aj.HI.~....o.&...q..\Gr..8T7..I!(1.0.t..B...Mq....)c....7..Mk)!..]....1k;.d....6..y..N4z...L.B).....'.*.T...Q..?......N>.|...+...V....K..e...I.#..b.j.................BN....B.#.T.._|.....V.:...E.\v./y...$.h....H.Y...;.L*..h..Y.}I.C..U!tR%.pS...i......STU|..).y...P.Y..4`...c.].w..E.>.[.u.R.._..2 )....}.R......... ..Cc!S......)*.$....4#hC...5O....``....0......O....&W..`....d..."...a(....4CP..d..(|.wY.n.I......a*..x....0..xO...~..}.._E.i.3....0k..i@....p.F. ...a....0..a._....w...Z.s...c..&.3.h.wY.W../_~.6.J...H...+......k...D.NKi_..}....K(q^;o}.v..&.>.+...b...m......x..R....B.....|I)Mn1..'.R/..t..Yb4..~.M.C.L.+.....[.......W.A..jc.n...........T3.qyow*..1....+7..K.p.v.^.LU'Z.|....
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (45410), with no line terminators
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):45410
                                                                                                                                                                    Entropy (8bit):5.434699625421439
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:768:cDBZTGpRvc3ipy8ml49suzJeBXpGm1VbM4pObcImJ5O4xuBH2HcdYf:2Qzqp/I4MFmJA4qe
                                                                                                                                                                    MD5:9506ABAFEE7BF1DB3302E8AD2F06A5C1
                                                                                                                                                                    SHA1:91DD5C5B6C734C3683121CD2D68A7FFC2BB0C7BA
                                                                                                                                                                    SHA-256:CA001639566B60E9318C50C798438022B1B0843FA34B765EC7C7F8F1B16E2A8E
                                                                                                                                                                    SHA-512:C5380FC7FAD5B4F9EF8041C882110F20ADD938D86564EEF78A2F227A2AA58811268CD780F023DDDE477C5F7AA37EEA14B808C9A75A962C0397D4868E571150D6
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Reputation:low
                                                                                                                                                                    URL:https://commerce.adobe.com/store/_next/static/chunks/3728-a765da8a1d69d8dff05f.js
                                                                                                                                                                    Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[3728],{73728:function(e,t,a){"use strict";t.j$=t.ND=t.cd=t.jO=void 0;var n=a(53017);Object.defineProperty(t,"jO",{enumerable:!0,get:function(){return n.IneligiblePurchaseDialogHandler}});var o=a(58534);Object.defineProperty(t,"cd",{enumerable:!0,get:function(){return o.DialogVariant}}),Object.defineProperty(t,"ND",{enumerable:!0,get:function(){return o.PesErrorCode}}),Object.defineProperty(t,"j$",{enumerable:!0,get:function(){return o.SwitchPlanSurface}});var r=a(43537)},2771:function(e,t,a){"use strict";var n=this&&this.__createBinding||(Object.create?function(e,t,a,n){void 0===n&&(n=a),Object.defineProperty(e,n,{enumerable:!0,get:function(){return t[a]}})}:function(e,t,a,n){void 0===n&&(n=a),e[n]=t[a]}),o=this&&this.__setModuleDefault||(Object.create?function(e,t){Object.defineProperty(e,"default",{enumerable:!0,value:t})}:function(e,t){e.default=t}),r=this&&this.__importStar||function(e){if(e&&e.__esModule)return e;var t={};if
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):71899
                                                                                                                                                                    Entropy (8bit):5.511432825467589
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:768:hJGx2YZG2QcjlGuPgRRHrC/YSYKp4JcrHpqyGk8A7gsVgiPeE3Hv+g:RYZycjpE2YcYHkisVgX8
                                                                                                                                                                    MD5:C2B4E97C4A0602FF7DAE8023F915FE0D
                                                                                                                                                                    SHA1:7122B51414C5A4A55E66E210A3B51978A5C1F57D
                                                                                                                                                                    SHA-256:1F7B6C7F6E1BD73AD5E9C396D6287812908881BD3CB935AA419ACDFECD018374
                                                                                                                                                                    SHA-512:D95634DAA6F54402797F2C6936CAADD72460DF2F0FC4A95FD0C48E9462F99EB850C99AB11FA087F064B456090F5EBB994B4ADD5C727693BBAA3E1256D99B7499
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Reputation:low
                                                                                                                                                                    URL:https://commerce.adobe.com/store/_next/static/chunks/pages/commitment-c8ddef005ab405627194.js
                                                                                                                                                                    Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[7469],{7655:function(e,t,n){"use strict";n.d(t,{R:function(){return E}});var r=n(67294),o=n(26075),i=n(54147),a=n(99615),u=n(29409),c=n(23996),l=n(75753),d=n(16674),s=n(37629),f=n(99246),p=n(35328),m=n(47758),v=n(40705),y=n(61792),T=n(6119),g=n(84248),O=n(56),h=n(25235),b=n(52905),P=n(23424),C=n(37703),A=n(45767),S=n(5603),_=r.createElement,I=function(e){var t=(0,C.oR)(),n=(0,h.T)(),r=(0,P.g)([f.R.UC_FORCE_ALL_APPS_OPTIMIZATION]),o=(0,i.VB)(i.yr),a=(0,i._8)(i.S1),u=(0,i._8)(i.jy),l=e.showOneColumnOnDesktop,s=u&&!(void 0===l||l),m=(0,v.jO)(t.getState(),null===n||void 0===n?void 0:n.offer,r),y={family:m?null===e||void 0===e?void 0:e.family:null,cloud:(null===e||void 0===e?void 0:e.cloud)||c.e.DEFAULT_CLOUD,maxItems:e.offerType===g.R.TRIAL?3:null,wrapStyle:o||a||s?p.WrapStyle.alwaysWrap:p.WrapStyle.responsiveWrap,forceHeaderBorderBottom:!0};return m?_(N,y):_(d.W,{useRootContent:!1,selector:function(e){return{plansInclude:[e]}}},_(p.
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (6132)
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):6190
                                                                                                                                                                    Entropy (8bit):5.48708957161186
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:192:3txoBE+6pLFhk5i0cbdHiu2MtoP6x5NG74:EBE+6k5i0cbdHiurtoPYu4
                                                                                                                                                                    MD5:6C7677C264BFAB888A739A8E87EC4792
                                                                                                                                                                    SHA1:EC40EF7190587C5FD9CE2809B755AB5B030A18B0
                                                                                                                                                                    SHA-256:08DBA4A4FA623C3AFEA11307A6CBF0B375611A6B281865FA25B817708787CF56
                                                                                                                                                                    SHA-512:61B2D1ABA3AAB8D676FCC2EA3C9C99F5D9CCE81CB084823F7BCBE5AC7870C06D76E71128F8F338CFB5C23B281659066C03928D828E5106CF66F0E11C1BE8D606
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Reputation:low
                                                                                                                                                                    URL:https://acrobat.adobe.com/dc-global-nav-dropin/3.19.1_3.323.0/modal-container-chunk.js
                                                                                                                                                                    Preview:(self["webpackJsonp-global-nav"]=self["webpackJsonp-global-nav"]||[]).push([[863],{"0VNB":(e,t,r)=>{var n=r("5qvf"),o=r("bF6B"),i=o;i.v1=n,i.v4=o,e.exports=i},"2a4/":e=>{for(var t=[],r=0;r<256;++r)t[r]=(r+256).toString(16).substr(1);e.exports=function bytesToUuid(e,r){var n=r||0,o=t;return[o[e[n++]],o[e[n++]],o[e[n++]],o[e[n++]],"-",o[e[n++]],o[e[n++]],"-",o[e[n++]],o[e[n++]],"-",o[e[n++]],o[e[n++]],"-",o[e[n++]],o[e[n++]],o[e[n++]],o[e[n++]],o[e[n++]],o[e[n++]]].join("")}},JTTR:e=>{var t="undefined"!=typeof crypto&&crypto.getRandomValues&&crypto.getRandomValues.bind(crypto)||"undefined"!=typeof msCrypto&&"function"==typeof window.msCrypto.getRandomValues&&msCrypto.getRandomValues.bind(msCrypto);if(t){var r=new Uint8Array(16);e.exports=function whatwgRNG(){return t(r),r}}else{var n=new Array(16);e.exports=function mathRNG(){for(var e,t=0;t<16;t++)0==(3&t)&&(e=4294967296*Math.random()),n[t]=e>>>((3&t)<<3)&255;return n}}},"5qvf":(e,t,r)=>{var n,o,i=r("JTTR"),s=r("2a4/"),a=0,c=0;e.exports
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (65301)
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):3849973
                                                                                                                                                                    Entropy (8bit):5.415504794385204
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:24576:DPRSDMQLGbEgxNK2WFDUYLYHo0U4sP3+mYiDkb:zRGHL1gxNK2WFDnLYHo0UlP3+KDkb
                                                                                                                                                                    MD5:56ED333845AE6D10AA6A393F2AA84721
                                                                                                                                                                    SHA1:A740B1E73EDE0759D75C3016CF32206423CFB491
                                                                                                                                                                    SHA-256:45FC41175A47DEE0B00B8B1F2B25A6BBE24F60E5BD76CF714CA5F1D5B111E380
                                                                                                                                                                    SHA-512:20C342BAC6CEBE70B00F61D2F3213AC524CF8ADE4B01D6B65CB991BBBFF562B424F309431C7A4A6ABE3515F950DD4D3902CDEBAE5A0D18EA34736380E4AC983B
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Reputation:low
                                                                                                                                                                    URL:https://auth.services.adobe.com/a9bc07eb5/scripts.js
                                                                                                                                                                    Preview:/*! For license information please see scripts.js.LICENSE.txt */.!function(e){var t={};function r(n){if(t[n])return t[n].exports;var o=t[n]={i:n,l:!1,exports:{}};return e[n].call(o.exports,o,o.exports,r),o.l=!0,o.exports}r.m=e,r.c=t,r.d=function(e,t,n){r.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:n})},r.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},r.t=function(e,t){if(1&t&&(e=r(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var n=Object.create(null);if(r.r(n),Object.defineProperty(n,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var o in e)r.d(n,o,function(t){return e[t]}.bind(null,o));return n},r.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return r.d(t,"a",t),t},r.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},r.p="/",r(r.s=543)}([function(e,t,r){"use
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (65469)
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):264078
                                                                                                                                                                    Entropy (8bit):5.793331213499477
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:6144:Esd7MAAyHg9Cgyn2PPTss4w8IrJ9Mta5ETM2Q9Y:EsdkPTss4w8Ge7
                                                                                                                                                                    MD5:B1AB2223447980B82425FA0EBCD2B101
                                                                                                                                                                    SHA1:E10D62E4A0468C22DF61BD83DFFCF0C049FD5A5C
                                                                                                                                                                    SHA-256:83F09FB89BB037B4A1890C7EA825741117421C96CD0610974602014D969BEBB2
                                                                                                                                                                    SHA-512:D8076158CBBA81DD2D596E3FEDF20BEBDAC1FB677495A0DDD44BF9100FE75250E9A2255C75AB4322D4A07FB67E9A102C83192AC379FDE4A23EF59E2051BD2DEC
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Reputation:low
                                                                                                                                                                    URL:https://acrobat.adobe.com/dc-fillsign2-dropin/3.17.1_1.324.0/bootstrap.js
                                                                                                                                                                    Preview:/*! For license information please see bootstrap.js.LICENSE.txt */.(()=>{var e,t,i,n,a={"25oc":function(e){!function webpackUniversalModuleDefinition(t,i){e.exports=i()}(0,(function(){return function(e){var t={};function __nested_webpack_require_1722__(i){if(t[i])return t[i].exports;var n=t[i]={exports:{},id:i,loaded:!1};return e[i].call(n.exports,n,n.exports,__nested_webpack_require_1722__),n.loaded=!0,n.exports}return __nested_webpack_require_1722__.m=e,__nested_webpack_require_1722__.c=t,__nested_webpack_require_1722__.p="",__nested_webpack_require_1722__(0)}([function(e,t,i){!function(){"use strict";var t=i(1),n=i(3),a=i(2);e.exports={utils:a,createCapture:function(e,i){return new t(e,i)},createRender:function(e,t){return new n(e,t)}}}()},function(e,t,i){!function(){"use strict";var t=i(2);function DCScribbleCapture(e,i){this._canvas=e,this._context=e.getContext("2d"),this._type=t.TYPE_SMOOTHED,(!(i=i||{}).hasOwnProperty("intent")||i.intent!==t.INTENT_SIGNATURE&&i.intent!==t.INTENT
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):163931
                                                                                                                                                                    Entropy (8bit):5.5595336594822236
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:3072:R5LEFRXXjO/Lghe4YHC/Lghe4Hj0PRyaXP8TAxhybMo3nF32Wbc:R5LEFw/Lghe4YHC/Lghe4HjeRyaXP8Ro
                                                                                                                                                                    MD5:8DB2DF5AB3E5A45E3A9A6B98465B6E5A
                                                                                                                                                                    SHA1:593B6EF43B11FF16787F3CD2DCB6EE71109D4BBD
                                                                                                                                                                    SHA-256:49F21ED6170060A163849F4CB2FC2EFB20411D6C5F6349A9847B36FF41BE88C1
                                                                                                                                                                    SHA-512:225B17076A45CB09130BB069C2A7CDA855F0409414A3B4745C3D0210757EC433A0F906D7AB8F9134151F40560D2A8078AC6B0DF1E3859E02979C149D49CE449D
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Reputation:low
                                                                                                                                                                    URL:https://acrobat.adobe.com/dc-home2-dropin/3.22.5_2.817.0/tools-chunk.js
                                                                                                                                                                    Preview:(self["webpackJsonp-home2"]=self["webpackJsonp-home2"]||[]).push([[5895],{H8In:e=>{"use strict";var t,s="object"==typeof Reflect?Reflect:null,i=s&&"function"==typeof s.apply?s.apply:function ReflectApply(e,t,s){return Function.prototype.apply.call(e,t,s)};t=s&&"function"==typeof s.ownKeys?s.ownKeys:Object.getOwnPropertySymbols?function ReflectOwnKeys(e){return Object.getOwnPropertyNames(e).concat(Object.getOwnPropertySymbols(e))}:function ReflectOwnKeys(e){return Object.getOwnPropertyNames(e)};var r=Number.isNaN||function NumberIsNaN(e){return e!=e};function EventEmitter(){EventEmitter.init.call(this)}e.exports=EventEmitter,e.exports.once=function once(e,t){return new Promise((function(s,i){function errorListener(s){e.removeListener(t,resolver),i(s)}function resolver(){"function"==typeof e.removeListener&&e.removeListener("error",errorListener),s([].slice.call(arguments))}eventTargetAgnosticAddListener(e,t,resolver,{once:!0}),"error"!==t&&function addErrorHandlerIfEventEmitter(e,t,s){"
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:WebAssembly (wasm) binary module version 0x1 (MVP)
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):1676093
                                                                                                                                                                    Entropy (8bit):7.136921835347629
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:24576:BRfb72/4nazggEh8jCcwUsv4wtEvzU42JFQ4jdpXmQGUb8mw3L/Co:BRXpalEh8DVsvBtegJF3d9mQGUbe3L
                                                                                                                                                                    MD5:7509865F59A9542852C77BB17B5D923E
                                                                                                                                                                    SHA1:E046B3BB411E1EEC43A0265898F676D8D454CDAA
                                                                                                                                                                    SHA-256:A4E01AAB6BF5767F29DA370CA023DD9CB4B87260AD44C3D54888D503C6D1AE65
                                                                                                                                                                    SHA-512:64505035CFE8C86102B13D374C25426D8A7231FA3A0E13CDEA53971247DCD5E0A74F006AA776F57A1918253D2737AB7EA737B5FEA1234EDF92A276999EBF4541
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Reputation:low
                                                                                                                                                                    Preview:.asm.......dylink.0...`.......`......`.....`....`...`....`..`.....`.........`......`.......`.......`...........`........`..........`................`.................:.envD_ZNSt3__26vectorIN4CLD211ResultChunkENS_9allocatorIS2_EEE8__appendEm...env._ZdlPv...env.strcmp...env.fiprintf...envK_ZNSt3__212basic_stringIcNS_11char_traitsIcEENS_9allocatorIcEEE9push_backEc...env.fwrite...env.memcpy...env.strchr...env.strlen...env.memset...env._Znam...env.memmove...env._ZdaPv...env._Znwm...envK_ZNSt3__212basic_stringIcNS_11char_traitsIcEENS_9allocatorIcEEE6appendEPKcm...envJ_ZNSt3__212basic_stringIcNS_11char_traitsIcEENS_9allocatorIcEEE6appendEPKc...env.siprintf...envI_ZNSt3__212basic_stringIcNS_11char_traitsIcEENS_9allocatorIcEEE6appendEmc...env.fputs...env.__cxa_allocate_exception...env.__cxa_free_exception...env.__cxa_throw...env._ZNSt11logic_errorC2EPKc...envH_ZNKSt3__212basic_stringIcNS_11char_traitsIcEENS_9allocatorIcEEE4findEcm...env.strncpy...env.memchr...env.memcmp...env._ZNSt20bad_array_
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (18313), with no line terminators
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):18313
                                                                                                                                                                    Entropy (8bit):5.441200572495841
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:384:CvUDCcC1prWQqG3etGOta3vJajetoOnW7TWYFYh:Cst0prWe3VJketoO3
                                                                                                                                                                    MD5:96C788915108A8CE45C6C128D5DC5C66
                                                                                                                                                                    SHA1:CEE1D03CFD21E36EFC90E5E86687C24F80CA83A5
                                                                                                                                                                    SHA-256:DB273C1E6EBB900C4A24F089C619256C3F126F5DCA73F9223E73EF39CDE0A352
                                                                                                                                                                    SHA-512:365802EE0FFAE5858FD04042F47F4954051BC1847FEB046EF7AD63F2A930C927F4C8A6EF02FBF22F37DDF421E86DD4174574A7E2D0B38BC598F37AB03611A921
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Reputation:low
                                                                                                                                                                    URL:https://commerce.adobe.com/store/_next/static/chunks/4550-229ee1b7d59a9aa36077.js
                                                                                                                                                                    Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[4550],{14834:function(t,e,n){"use strict";n.d(e,{s:function(){return k}});var r=n(91229),i=n(27261),o=n(67294),a=n(4285),u=n(96432),c=n(17985),l=n(37629),s=n(99246),d=n(298),v=n(26075),f=n(31230),p=n(23836),m=n(26239),b=n(59180),g=n(26272),h=n(31990),T=n(52253),y=n(52905),O=n(23424),P=n(14157),_=n(85475),I=n(90841),x=n(96909),E=n(28343),A=n(40617),S=o.createElement;function w(){var t=(0,i.Z)(["\n fragment ProductDetailsFragment on PersonalizedOffer {\n offer {\n offerContent {\n productName\n }\n productArrangementCode\n }\n }\n "]);return w=function(){return t},t}var k=function(t){var e,n=t.backLabel,i=t.ctaLabel,k=t.disableCtaButton,C=void 0!==k&&k,N=t.onBackClick,R=t.onCtaClick,j=t.showBackButton,Z=t.orderData,B=t.onBraintreePaypalApproved,L=t.onBraintreePaypalError,D=t.includeBraintreePaypalButton,M=void 0!==D&&D,U=t.children,H=(0,E.R_)().loadi
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):537358
                                                                                                                                                                    Entropy (8bit):5.540458880179435
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:6144:5oxJln94OeevNKfHXFy6aOT7Rc5jVZnFlKhVF:IvNKyE
                                                                                                                                                                    MD5:EAEDADB701C7F040EBE18B8521489F2F
                                                                                                                                                                    SHA1:D3180B3E360C876E87007E0D88E4D4407E7A0239
                                                                                                                                                                    SHA-256:B0E308DCB32D7570952A5D00292F76E3E024C94950C9FDA08ECD824D00C6B49D
                                                                                                                                                                    SHA-512:FE7B84979C1345F8BE6D51B9B20D0D9A00C310F70AD5471DD82F22023CE2096B71E5763D220B4C1805B8DACCA8D45097438C1F7A57308910394FE7D466976A84
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Reputation:low
                                                                                                                                                                    URL:https://auth.services.adobe.com/a9bc07eb5/styles.c7b051d2.css
                                                                                                                                                                    Preview:.ActionList-Item__container{padding:24px 16px 24px 10px}.ActionList-Item__container,.ActionList-Item__container-no-padding{display:-webkit-box;display:-webkit-flex;display:-moz-box;display:-ms-flexbox;display:flex;-webkit-box-pack:justify;-webkit-justify-content:space-between;-moz-box-pack:justify;-ms-flex-pack:justify;justify-content:space-between;-webkit-box-align:center;-webkit-align-items:center;-moz-box-align:center;-ms-flex-align:center;align-items:center}@media screen and (min-width:768px){.CardLayout__content--full-width{margin:0 -56px}.ActionList-Item:not(:last-child):after{left:56px;right:56px}.ActionList-Item__container{padding:24px 40px 24px 50px}}.spectrum-Icon,.spectrum-UIIcon{display:inline-block;color:inherit;fill:currentColor;pointer-events:none}.spectrum-Icon:not(:root),.spectrum-UIIcon:not(:root){overflow:hidden}.spectrum-Icon--sizeS,.spectrum-Icon--sizeS img,.spectrum-Icon--sizeS svg{height:18px;width:18px}.spectrum-Icon--sizeM,.spectrum-Icon--sizeM img,.spectrum-Ic
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (65465)
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):693640
                                                                                                                                                                    Entropy (8bit):5.563998848406227
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:12288:RGB/0cLBrby7bmuWiNyUVdG9sJegasP+aDH:w00B30WiNyUVdG9sJegasP+aDH
                                                                                                                                                                    MD5:9F6F6871F7ECA93BAE806F43438544CF
                                                                                                                                                                    SHA1:C6068141BC38EE98168F34CF9C121883DCC2B674
                                                                                                                                                                    SHA-256:2BC5AEA8FD56614F1213F010AADF4898332C26FF6F8C844B649BC35041AD7268
                                                                                                                                                                    SHA-512:9C7FBD3C91EA681F01B9F6D045BC7E3A64DA22D8419219AC7BE3F906C2D9F6617173AD5293BC2EE758419E6245AD055BDFFF1B5993291C115191A1982C9BFFCD
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Reputation:low
                                                                                                                                                                    URL:https://acrobat.adobe.com/dc-comments-dropin/3.21.0_2.453.0/bootstrap.js
                                                                                                                                                                    Preview:/*! For license information please see bootstrap.js.LICENSE.txt */.(()=>{var e,t,r,n,o={Lr2o:(e,t,r)=>{e.exports=r("vWpX")},vWpX:(e,t,r)=>{"use strict";var n=r("AAps");Object.defineProperty(t,"__esModule",{value:!0}),t.default=void 0;var o,s,a,l=n(r("2Xkx")),c=n(r("b5pe")),p=n(r("nqKB")),u=n(r("QNma")),d=n(r("vPca")),m=n(r("khqL")),h=n(r("qavZ")),g=n(r("uYxp")),A=n(r("qJYQ")),C=n(r("i44B")),b=n(r("uqI5")),y=r("0sBc"),v=n(r("PZ3W")),_=n(r("uT4t")),E=n(r("vsH4")),S=r("d1ru"),T=n(r("K93r")),I=n(r("/hLX")),w=n(r("YWiy")),D=n(r("adDv")),O=n(r("Fsu/"));r("C8sF");var P=function getLabel(e){return"string"==typeof e?e:e.label},x="-listbox",R="-option-",M=(0,_.default)(o=(0,b.default)((a=s=function(e){function Autocomplete(e){var t;return(0,u.default)(this,Autocomplete),t=(0,m.default)(this,(0,h.default)(Autocomplete).call(this,e)),(0,C.default)((0,g.default)(t),"state",{value:"",showMenu:!1,results:[],selectedIndex:-1,isFocused:!1}),t.autocompleteId=(0,E.default)(),t}var t,r;return(0,A.default)
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (21589)
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):21636
                                                                                                                                                                    Entropy (8bit):5.455040979193311
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:384:NdoGsfKsXHZE0A+NJsPU1SEbHiWqABv79wlBbgHpb2RUQrXiIqLpUhKt/2cRvlCo:Ndo5ysXZE+vsPU1SEbHiWqABv79wlBb6
                                                                                                                                                                    MD5:B4FA5CD294352C3F41BE5E99536EF126
                                                                                                                                                                    SHA1:880620B36D0244D14CB53E6CAC44319ECE987126
                                                                                                                                                                    SHA-256:3A825E242E63874ABD1A5288832C8D6129402FDEE50AC9A72CEFAFBA75E2C9A7
                                                                                                                                                                    SHA-512:1ACA2337B64073AB5F862FF19C447EC0698368BE6086A1BBFCD80C493ED4EC909F913771A5162A6B38C09470ED281D4A9F29EBA2504FA65B00ADDDCD8A7C07BE
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Reputation:low
                                                                                                                                                                    URL:https://acrobat.adobe.com/dc-home2-dropin/3.22.5_2.817.0/8526-chunk.js
                                                                                                                                                                    Preview:(self["webpackJsonp-home2"]=self["webpackJsonp-home2"]||[]).push([[8526],{ZCVc:(e,r,t)=>{"use strict";r.N=function A4uCheckmark(e){var r=_extends({},e);return a.default.createElement("svg",_extends({viewBox:"0 0 36 36"},r,r),a.default.createElement("path",{fillRule:"evenodd",d:"M31.312,7.725,29.857,6.592a1,1,0,0,0-1.4.175L14.822,24.283,8.175,17.671a1,1,0,0,0-1.414,0L5.436,19a1,1,0,0,0,0,1.414l8.926,8.9a1,1,0,0,0,1.5-.093L31.487,9.128A1,1,0,0,0,31.312,7.725Z"}))};var a=function _interopRequireDefault(e){return e&&e.__esModule?e:{default:e}}(t("YWiy"));function _extends(){return _extends=Object.assign?Object.assign.bind():function(e){for(var r=1;r<arguments.length;r++){var t=arguments[r];for(var a in t)Object.prototype.hasOwnProperty.call(t,a)&&(e[a]=t[a])}return e},_extends.apply(this,arguments)}},"+d/Z":(e,r,t)=>{"use strict";t.d(r,{Z:()=>p});var a=t("YWiy"),n=t("/hLX"),l=t.n(n),i=t("PZ3W"),o=t.n(i),c=t("livv"),_=t("slkF"),s=t.n(_);const d=["className","children"];function _extends(){r
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):1143844
                                                                                                                                                                    Entropy (8bit):5.650095402709575
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:12288:2a9amT5OG5vWNkPsL5KMriH4NfKa+frQsVlBnWJ:2a9p9OG5ykwriH4NfKa+frQsBWJ
                                                                                                                                                                    MD5:46EC9B7A13074F07101BC5D1EB5DDAA0
                                                                                                                                                                    SHA1:3BF04509FC64690A65549AA5351F0A062ADC6E59
                                                                                                                                                                    SHA-256:A1C687ACD0D5508773A5EBE6B909CF9FAF60CCCCBE13D269B5DFCABD5DC1B64C
                                                                                                                                                                    SHA-512:400AF255C0EE05369204AC956902F0A180C12A3B6ABB9AA0CB14044E57DA577C39BA9982D076050F64317BDDCD96ED176662AB565AEEF29DFA75408DC3921077
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Reputation:low
                                                                                                                                                                    URL:https://acrobat.adobe.com/dc-marketing/3.22.5_2.459.0/bootstrap.js
                                                                                                                                                                    Preview:(()=>{var e,t,n,i,r={baoJ:(e,t,n)=>{"use strict";Object.defineProperty(t,"rj",{enumerable:!0,get:function get(){return i.default}}),Object.defineProperty(t,"Jn",{enumerable:!0,get:function get(){return r.default}}),Object.defineProperty(t,"C4",{enumerable:!0,get:function get(){return a.default}});var i=_interopRequireDefault(n("Q7PD")),r=_interopRequireDefault(n("SPSD")),a=_interopRequireDefault(n("yFwt"));function _interopRequireDefault(e){return e&&e.__esModule?e:{default:e}}},Q7PD:(e,t,n)=>{"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t.default=void 0;var i=_interopRequireDefault(n("PZ3W")),r=_interopRequireDefault(n("e1tA")),a=_interopRequireDefault(n("/hLX")),l=function _interopRequireWildcard(e){if(e&&e.__esModule)return e;var t=_getRequireWildcardCache();if(t&&t.has(e))return t.get(e);var n={};if(null!=e){var i=Object.defineProperty&&Object.getOwnPropertyDescriptor;for(var r in e)if(Object.prototype.hasOwnProperty.call(e,r)){var a=i?Object.getOwnPropertyDescript
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):85
                                                                                                                                                                    Entropy (8bit):4.780241972431173
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:3:2LGXrXMxebMk/Oi6B6LYevYeH:2LG7cxebl/Oi6wse1
                                                                                                                                                                    MD5:A8F31907CAE1CFE6508E91681726D9AA
                                                                                                                                                                    SHA1:145175C780ECDB6BF673DF3C0C0B0DC86C00A3E9
                                                                                                                                                                    SHA-256:CAB13851A06215CD7ADC3251C7BB0F8CEE2BAE4FC160FE4DA20573C3B1063575
                                                                                                                                                                    SHA-512:EC92D553F8AB385A626ED85619A51F8EA3A48069A910DD33C1898C29BA6C4D1D0761858B283FB5AFC744601C3660716EFD62046AB2C9A4B0DFEB21D2F33AE5E3
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Reputation:low
                                                                                                                                                                    URL:https://acrobat.adobe.com/dc/overrides.js
                                                                                                                                                                    Preview:(function initOverrides() {..window.dcAppOverrides = {..."dc-web-app": {},..};.}());.
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):445777
                                                                                                                                                                    Entropy (8bit):6.029995396981426
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:12288:xV3NziNTfDnUma81femaEy72UZKrE6+GQRyFoG:xveRLVTjbIKF+vhG
                                                                                                                                                                    MD5:D8DDBF0A21AEEB083331E8659E37E2D1
                                                                                                                                                                    SHA1:B7A53F2BF847DF9663BBFADD4E3365ACD49A2E76
                                                                                                                                                                    SHA-256:1627EF9799CC32DA633BB3818B3A59B35A124740E464484D62C6B3DB9F6E4A25
                                                                                                                                                                    SHA-512:C5507376CD733364EBEEA3BCB8A14A151231DEEFBF08EF212C9703D24DC408F48B4C054A69DA5244802E833A84C3281C17844735D5FFF2AD7883217F54A79407
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Reputation:low
                                                                                                                                                                    URL:https://commerce.adobe.com/store/_next/static/chunks/14483cff-6a20ad0b26e823cb7753.js
                                                                                                                                                                    Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[1549],{43805:function(A,E,i){"use strict";i.d(E,{m:function(){return w}});var R=i(67294),I=i(45592);const w=A=>R.createElement(I.default,Object.assign({},A,{icon:R.createElement("svg",{xmlns:"http://www.w3.org/2000/svg",width:"317.23",height:"16",viewBox:"0 0 317.23 16"},R.createElement("defs",null,R.createElement("clipPath",{id:"clip-path"},R.createElement("rect",{id:"Rectangle_9868","data-name":"Rectangle 9868",width:"16",height:"16",transform:"translate(14352 -18658)",fill:"#fff",stroke:"#707070",strokeWidth:"1"})),R.createElement("pattern",{id:"pattern",preserveAspectRatio:"xMidYMid slice",width:"100%",height:"100%",viewBox:"0 0 1280 372"},R.createElement("image",{width:"1280",height:"372",href:"data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAABQAAAAF0CAYAAAB8GJQzAAAABmJLR0QA/wD/AP+gvaeTAAAgAElEQVR4nOydeYAcRdn/v0/P3ptsNpubIwmBkIMgYMIpHqgcyuEZxAP09QAvAgECIcnuVmY3iSjXD7zAF0VBwCDii4AKgchhuBVFCSScIeQkd3az13T9/piru7qqu2d2dnp29/nEcXu6
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (25528)
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):25574
                                                                                                                                                                    Entropy (8bit):5.428251644978354
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:768:Nlj1X1GIgZ1Mlb/al/ej8azD5AUyqF9t56ohbgFZ9/:Nlj1X1GIgZ1Mlb/al/ej8azD5AUyqF0p
                                                                                                                                                                    MD5:50693BDD5997F38C9F24FCABC7A7D6B4
                                                                                                                                                                    SHA1:47D6D476A248D57A5BC53596DFD4118E73D12315
                                                                                                                                                                    SHA-256:2E7347BD752F9574CD766A969FB07EF3845084E6648F35F3A6C360106A22B9CC
                                                                                                                                                                    SHA-512:14D129F8B2BB27766015DE632D8D31CB9EC7350BDBCA28D44C69E1B9CF56E61DA455753B79831AA275C5856A6124F5C0D2A4C55F7759499F9FE2D01F8B7CF09D
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Reputation:low
                                                                                                                                                                    URL:https://acrobat.adobe.com/dc-global-nav-dropin/3.19.1_3.323.0/146-chunk.js
                                                                                                                                                                    Preview:(self["webpackJsonp-global-nav"]=self["webpackJsonp-global-nav"]||[]).push([[146],{AXyZ:e=>{"use strict";e.exports=function(e){var r=[];return r.toString=function toString(){return this.map((function(r){var t=function cssWithMappingToString(e,r){var t=e[1]||"",i=e[3];if(!i)return t;if(r&&"function"==typeof btoa){var n=function toComment(e){var r=btoa(unescape(encodeURIComponent(JSON.stringify(e)))),t="sourceMappingURL=data:application/json;charset=utf-8;base64,".concat(r);return"/*# ".concat(t," */")}(i),o=i.sources.map((function(e){return"/*# sourceURL=".concat(i.sourceRoot||"").concat(e," */")}));return[t].concat(o).concat([n]).join("\n")}return[t].join("\n")}(r,e);return r[2]?"@media ".concat(r[2]," {").concat(t,"}"):t})).join("")},r.i=function(e,t,i){"string"==typeof e&&(e=[[null,e,""]]);var n={};if(i)for(var o=0;o<this.length;o++){var c=this[o][0];null!=c&&(n[c]=!0)}for(var s=0;s<e.length;s++){var a=[].concat(e[s]);i&&n[a[0]]||(t&&(a[2]?a[2]="".concat(t," and ").concat(a[2]):a[2]=
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (1566)
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):1620
                                                                                                                                                                    Entropy (8bit):5.238191741468205
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:48:z4TpHSt/Yui4imhJU6/GNNdnH+k9/zWA7DRpV:z4dyt/+Y/O+A/6OvV
                                                                                                                                                                    MD5:CFDBB50CC624EA024611E9D354B8A65F
                                                                                                                                                                    SHA1:F97A5E6B9E5AA6EAF3662AC40A4C728295A1D208
                                                                                                                                                                    SHA-256:AF491EEE50096CAE6788EAF401DADCEA03500AA087187782935DF2A70FAF2519
                                                                                                                                                                    SHA-512:D601AD3FB6BB06E2E248ACA91C459920B8CE9DE69580CA365432B83DE8B93FA83EC60CD5E1F14D94B8D44B24CC958445B4A374E9579A703BA98F84AD02B6BA9F
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Reputation:low
                                                                                                                                                                    URL:https://acrobat.adobe.com/dc-files2-dropin/3.17.1_2.287.0/cdn-storage-chunk.js
                                                                                                                                                                    Preview:"use strict";(self["webpackJsonp-files2"]=self["webpackJsonp-files2"]||[]).push([[4362],{GIEF:(t,e,r)=>{r.r(e),r.d(e,{default:()=>CDNStorageAPI});var o=r("plsW");class CDNStorageAPI{constructor(){this.getBlobUri=()=>{const t=window.location.pathname.match(/\/blob\/([^?/]+)(\/|\?|$)/);return t&&t[1]},this.isCdnFile=async t=>{try{const e=t||this.getBlobUri();if(e){const t=(await o.providers["blob-storage"]()).decodeBlobUrl(e),{source:r}=t;return"cdn"===r||"signed-uri"===r}}catch(t){this.handleError(t)}return!1},this.constructItemInfo=async(t,e)=>{let{itemName:r,itemType:o,assetUri:i}=e;if(!t.ok)throw new Error("fetch call to retrieve item from CDN failed");const s=await t.arrayBuffer();return{name:r,type:o,asset_id:i,content:s,size:s.byteLength}},this.getItem=async t=>{let e,r,i;try{const s=(await o.providers["blob-storage"]()).decodeBlobUrl(t),{source:n,filePath:a}=s;if(({itemName:r="",itemType:i="application/pdf"}=s),"cdn"===n)e=new URL(`${window.location.origin}${a}`);else{if("signed-
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (17637), with no line terminators
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):17637
                                                                                                                                                                    Entropy (8bit):5.2384446856042235
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:384:8ZHzx64aU4jhTAahH0teCB15r97zN6w5mI6xxkotLs:KFJ+TFSrbvN63Ts
                                                                                                                                                                    MD5:66C43FCCDBAB2124F4E1302E62FB794C
                                                                                                                                                                    SHA1:7243943B4AA94EFF96514C7AE8D7A50916E79551
                                                                                                                                                                    SHA-256:9A5C5FCACCF36A5AACF9F74FDF906487204CBBBC8228B6EF31634EDF3E182258
                                                                                                                                                                    SHA-512:BCF1CE59E0B6B64853F30811B51FFD22446B6C4738EFC98CCEE8E180B1D7C4C34CC1613E8EF531240AA8C184914A0F0F9D54A8E79F54A2F8F00B6C4F0A2EE2C9
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Reputation:low
                                                                                                                                                                    URL:https://commerce.adobe.com/store/_next/static/chunks/8285-ead54197dc6f8d68388d.js
                                                                                                                                                                    Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[8285],{46907:function(t,e,r){"use strict";var n=r(19843).Z;r(7048),(e=t.exports=n).default=e},91906:function(t,e){"use strict";function r(t,e,r){this.locales=t,this.formats=e,this.pluralFn=r}function n(t){this.id=t}function o(t,e,r,n,o){this.id=t,this.useOrdinal=e,this.offset=r,this.options=n,this.pluralFn=o}function i(t,e,r,n){this.id=t,this.offset=e,this.numberFormat=r,this.string=n}function a(t,e){this.id=t,this.options=e}e.default=r,r.prototype.compile=function(t){return this.pluralStack=[],this.currentPlural=null,this.pluralNumberFormat=null,this.compileMessage(t)},r.prototype.compileMessage=function(t){if(!t||"messageFormatPattern"!==t.type)throw new Error('Message AST is not of type: "messageFormatPattern"');var e,r,n,o=t.elements,i=[];for(e=0,r=o.length;e<r;e+=1)switch((n=o[e]).type){case"messageTextElement":i.push(this.compileMessageText(n));break;case"argumentElement":i.push(this.compileArgument(n));break;default:throw
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (7677)
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):7732
                                                                                                                                                                    Entropy (8bit):5.373215103855795
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:192:Rqdgr0FjnZRRaej30sWgI3D9yrQz0FjnnUzK:RqrZRnAFg09yrQOrr
                                                                                                                                                                    MD5:5C9383DF42BA32F30CE49398D74D6890
                                                                                                                                                                    SHA1:9EFEBCC10807D1EA2EA2674152CBADA136C5AD1C
                                                                                                                                                                    SHA-256:D498732F4D8914401ACEB3C3649356F9D91F4D8ADF25586DB38F10D9AECBEAF0
                                                                                                                                                                    SHA-512:AADE29D06BCA9AB5DBE1D625BD416969F8DEE691BB5E14C34F45952763BBBDB6F6C77F9C951665877EB7F75583341B8D27BA182477D8192C70C8ADFFE9A50AA2
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Reputation:low
                                                                                                                                                                    URL:https://acrobat.adobe.com/dc-fillsign2-dropin/3.17.1_1.324.0/fs2QTverbs12-chunk.js
                                                                                                                                                                    Preview:"use strict";(self["webpackJsonp-fillsign2"]=self["webpackJsonp-fillsign2"]||[]).push([[8662,1937],{R1Yb:(e,t,i)=>{i.d(t,{Fq:()=>handleFileUploadForFFD,eV:()=>initFormFieldDetection});var r=i("plsW"),o=i("6BuV"),n=i("fl0F"),s=i("kVs5"),a=i("1ZEG"),l=i("Pooc"),c=i("MdHr"),p=i("8Hi4");async function initFormFieldDetection(e,t){const{assetId:i}=await c.A.getSelectedAssetId(e);i&&await p.O.initialize(i),t&&e.afterFieldDetectionInit&&e.afterFieldDetectionInit(t)}async function handleFileUploadForFFD(e,t){if(r.auth2.isSignedIn){const i=await n.K.userType(),r=s.A.hasNewFddApi()&&i;o.j.handleFileAsset(e,r,t).then((async e=>{if(1===e.selectedItems.length){const i=e.selectedItems[0],r=await n.K.getPagesAttributes();a.r$.setCurDocData({pages:r}),l.L.initialize(i.asset_id),initFormFieldDetection(t,i)}}))}}},Ii4n:(e,t,i)=>{i.d(t,{default:()=>O});var r,o=i("YWiy"),n=i("/hLX"),s=i("plsW"),a=i("1ZEG"),l=i("a3iC"),c=i("8dmp"),p=i("UpqL"),d=i("kVs5"),u=i("YDJZ"),b=i("MdHr"),f=(i("8Hi4"),i("oRsV")),g=i("
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:data
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):55002
                                                                                                                                                                    Entropy (8bit):7.1761877564232
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:1536:K0zH2KQZhx3NsyKI49Xub5v/ku6ITdpX7:K+WKA7/49XGnPb
                                                                                                                                                                    MD5:9ACCA39473DCABC184DB0F8FE79915BE
                                                                                                                                                                    SHA1:4FDC127D980499159C125D244D624C012E815F3F
                                                                                                                                                                    SHA-256:66CEF20945206601F2BF4C8EF6F9DD9D625EABD8E4A7632F7B71B287751604F6
                                                                                                                                                                    SHA-512:5261F0F4893C6ABFA25CB7C9EA997D32A13CE1CE996463A3313E98B449A5A04C4664E32DC5D603EF0AD337038DC35FE1C1D8D3776F0C5D9C8D3C8693AC92381A
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Reputation:low
                                                                                                                                                                    URL:https://acrobat.adobe.com/dc-rendition-provider/3.19.2_6.55.0/AJS/build/ASerifMMData.bin
                                                                                                                                                                    Preview:.........AdobeSerifMM.......L... ....=.......................!.%.).-.1.5.9.>.B.F.J.N.R.V.Z.`.d.h.l.o.s.w........................................................................... .$.(.-.2.6.:.>.B.F.J.N.R.X.\.`.d.h.l.p.t.x.|.........[...J.O.q.......................................O.S.^.g.m.t.z.............................................Y.......#.-.:.?.H.L.Q.V.[.`.............[...V...).....2.l.......L.}.........6.Z.{.................+.>.N.\.l.{............................. .%.+.1.;.E.O.U._....................[.[.............p.p.}.}..%......*...%.&.................................&..............,...... .....|^.^#....F.......w..................i.i."....\..... ....................1.....!..*.G......L..&...!.. ....9..].].. ..%....."..#.r.....e.e...F....... ...&......................$.%..!....#.N.........U.U...................8...W... .j.."..g ....@..................................Z.>...Q1.........._............. ......3...........~|VB!..0t.c.uUjx.c...fpN.N..qh.g...oU=jC.....MH.. .dhzfqVK.
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:Web Open Font Format (Version 2), CFF, length 27868, version 1.0
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):27868
                                                                                                                                                                    Entropy (8bit):7.989381196887277
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:768:J87eMfYKBK6MD7NU4hGMoDXRc0gYT//wFfkN:vMfYKBnoU4hpqXRcyT//wFcN
                                                                                                                                                                    MD5:EFA35AEFFD751AF0CBFCC23A2DC7AC3C
                                                                                                                                                                    SHA1:E4058957AB7C4AEE70DEC92FDAFD69E35D925AC2
                                                                                                                                                                    SHA-256:4E524D077FD6E0DCA58F24E2D40A90B2D07B708F8C63D68CEDE334FD446AEAD3
                                                                                                                                                                    SHA-512:46DBE5DD87CDB717B3097CCAAFEC0840EF6DEEB9A933FC96F4646A1E7AAE07EDA4F5972D6B86DC85B82A636270F0DA55844FCF6C8A4F349151BB364D155C465E
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Reputation:low
                                                                                                                                                                    URL:https://use.typekit.net/af/aa41d0/00000000000000003b9b3f86/27/l?primer=7fa3915bdafdf03041871920a205bef951d72bf64dd4c4460fb992e3ecc3a862&fvd=i4&v=3
                                                                                                                                                                    Preview:wOF2OTTO..l........T..l..........................F...3?DYNA.|?GDYN.m....`..N.6.$..H....~. .i...@......y.(..jR........U...?.....O...?......2.}...}...?..QE.M........./....#...H.8.....D.%A.<.AG..O.w.%.f..3..K...-.V..@..V..$...vl[..3..Kw.w.DK.Qf..u..X.......D.a;l.......(.H.....u"',)d".d.cx...<.Y/Xi..b.@..S....C-.nU.D-.Iw...6s..a..21...v.g,.D.+.Zb.X..........D...6DT...V...1...I..}...6.R..w\..a.R:.W.>a..9S.N<...?.^...7..._..S.h......m......)Q2`.....^5...>^.....U=..+.M.-...\....V.H..x......b9..*.E.<x..s.....#I...,.....s..=9..%m.*D2a....gl.Xe.v............x.......t...w.d.5..Z......".re.G.#.../.vH......m^...2@e.*......;.Y...-.&T.....~..I..~>}....Y...B..$]E"..\+..b%Fhl.....Q3..13...o.......0.."....\9.j.....V..l.70..U..4.,...x..D..z...1..1.102......k............S,a.{C..D.;......~...~=..D.`.~%.d..PZ.K.......0...`(..FHY.n.{.a..i:g...9s].....{....q..u.E..3.%M...Xq.P..T.....<.].rl........W.N.U.....nCis..T8..G..C...6l.~...$....mB....)8..gu#WA*.)....mX....
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):104
                                                                                                                                                                    Entropy (8bit):4.432693925928285
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:3:YA55KiAyh5fEWxVWRKAHMFU/P3atYpuqluw/+4YYn:YAbK2wZR2FUP/T/4Yn
                                                                                                                                                                    MD5:AD4CF40F1CD438B984F3E98CA6C7C3D9
                                                                                                                                                                    SHA1:0B770C1805211562D0C549A177D7B0AE07B94E41
                                                                                                                                                                    SHA-256:DD70B72768BC3D5CFCCB22CDCFBEC4046D24E19B11DE716621F6B988BBD164E3
                                                                                                                                                                    SHA-512:E2D084B1FACDA9C61B160552C50700581C7368BD63339D9F84B797CA58B2F54D80C5BA84F3A7D1E078807490A2CE03C3D738BED4E4561EA70F335EA2C7062681
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Reputation:low
                                                                                                                                                                    Preview:{"error-response":{"reason":"bad_request","message":"Error 1000: Request body empty","entitlements":[]}}
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (13451)
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):13497
                                                                                                                                                                    Entropy (8bit):5.403936915472012
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:192:ee7Gg/dmluF79Nj1E+syngQR0M/DY7VPwA+4rqf3HeOqkK04MI7GxY3nUDbf10y4:ee9F79Nj1E+HSDGxqmt0ygPHxRKnalma
                                                                                                                                                                    MD5:1ABB7EA172F81EA0A6F45090C7A4405F
                                                                                                                                                                    SHA1:6FA3FB56A3BF49401F58023E1B731E08FF8E52CC
                                                                                                                                                                    SHA-256:9BD710DD0B9EF2EC987FF7C8691AB802B527BB6ADD1AAD92066CB16FC9AAF29E
                                                                                                                                                                    SHA-512:5406A3B6F36BC4EE8CD3BA90D6AF2508356597B85E2D9F24874C6E75E8A4C94C0A10D2480D4FF50DEF64347E8F3ED81BCA1A4CD5D38F1F596537FA1512E86102
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Reputation:low
                                                                                                                                                                    URL:https://acrobat.adobe.com/dc-global-nav-dropin/3.19.1_3.323.0/bootstrap.js
                                                                                                                                                                    Preview:(()=>{var e,r,_,n,t={Issy:(e,r,_)=>{"use strict";_.d(r,{F:()=>getMessage,Z:()=>t});var n=_("plsW");const loadTranslations=e=>(_.p=n.discovery.dropins["nav-bar"].public_path,_("AWKe")(`./${e}.json`)),getMessage=e=>loadTranslations(n.locale2.getLocale()).then((r=>{const _=r[e];if(_)return _;throw new Error(`No translation for ${e}`)})),t=loadTranslations},AWKe:(e,r,_)=>{var n={"./cs-CZ.json":["08B1",650],"./da-DK.json":["acN1",507],"./de-DE.json":["EjZn",472],"./en-GB.json":["pUtz",195],"./en-US.json":["t39f",818],"./es-ES.json":["SPzx",178],"./fi-FI.json":["hrqw",128],"./fr-FR.json":["1xIn",46],"./hi-IN.json":["zPVF",629],"./id-ID.json":["ncw5",441],"./it-IT.json":["XeRS",723],"./ja-JP.json":["YtLb",834],"./ko-KR.json":["8Y6V",959],"./nb-NO.json":["G976",748],"./nl-NL.json":["SqX1",550],"./pl-PL.json":["u9al",494],"./pt-BR.json":["GN92",633],"./ro-RO.json":["kx8t",813],"./ru-RU.json":["v5cd",299],"./sv-SE.json":["Te3y",690],"./th-TH.json":["9Hge",960],"./tr-TR.json":["gQP8",13],"./zh-CN
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (1801)
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):1851
                                                                                                                                                                    Entropy (8bit):5.058191588607331
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:24:kqlToqUo/I3d/Apgi2V87paog/UXQGoBe9FKI0KOpF6fdm1/:uqUo/I3d/IgiSaa3MX8Be9Fz0jv6U/
                                                                                                                                                                    MD5:0418575A982585E495AFD42C1FEE1CE7
                                                                                                                                                                    SHA1:3F532AF23E522F178AE5A5A109BB780A9070042A
                                                                                                                                                                    SHA-256:C3244A472500F35840E35827EA56DCE4AB1CB17069AEA34602F3EEB9A424218D
                                                                                                                                                                    SHA-512:70B6D3E5107C8D99FBE10EED0AD4CA9200CB069B9FF577F2172FC81929C1DD48F085B68E29D2EEF69755DECDCB9D3D668FD7DB96B49096E58321C70F2D19DC8B
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Reputation:low
                                                                                                                                                                    URL:https://acrobat.adobe.com/dc-web-app-dropin/3.18.0_2.133.0/web-prefs-api.js
                                                                                                                                                                    Preview:(self["webpackJsonp-web-app"]=self["webpackJsonp-web-app"]||[]).push([[333],{"2uJW":(e,r,t)=>{"use strict";t.r(r),t.d(r,{default:()=>a});var i,s,n=t("abd3"),c=t("plsW");function _applyDecoratedDescriptor(e,r,t,i,s){var n={};return Object.keys(i).forEach((function(e){n[e]=i[e]})),n.enumerable=!!n.enumerable,n.configurable=!!n.configurable,("value"in n||n.initializer)&&(n.writable=!0),n=t.slice().reverse().reduce((function(t,i){return i(e,r,t)||t}),n),s&&void 0!==n.initializer&&(n.value=n.initializer?n.initializer.call(s):void 0,n.initializer=void 0),void 0===n.initializer&&(Object.defineProperty(e,r,n),n=null),n}let a=(_applyDecoratedDescriptor((i=class DCWebPrefsAPI{constructor(){!function _initializerDefineProperty(e,r,t,i){t&&Object.defineProperty(e,r,{enumerable:t.enumerable,configurable:t.configurable,writable:t.writable,value:t.initializer?t.initializer.call(i):void 0})}(this,"prefs",s,this),this.setPref=(e,r,t)=>this.user.getPreferences("dcweb").then((i=>{const s=i;s[e]||(s[e]={}
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:Web Open Font Format (Version 2), CFF, length 29980, version 1.0
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):29980
                                                                                                                                                                    Entropy (8bit):7.991242817341188
                                                                                                                                                                    Encrypted:true
                                                                                                                                                                    SSDEEP:384:Qe9rpy2HXqWLQHZGKdRNVaFFHvYk9ur4QMvkQ5OAe0kM/1uwOnz6AuPtUZfLLcBt:QCrB/MHpIZCgsQ5Xkbwo6A+UZncXp0E
                                                                                                                                                                    MD5:864FC6D95444FD085441968A712F6C9F
                                                                                                                                                                    SHA1:7E54F060DF28A16E146AB1EB15AB3A59D3D9BE06
                                                                                                                                                                    SHA-256:371F06319FA71DE555AEBEFCFFBE3C1F755E5761D90AACD9BBA0C64C6CF40090
                                                                                                                                                                    SHA-512:7CADDDDCD35910BC04D80EB10F0776BBF7C770AFCF960FBBDFCC8E8DB1BACD694883A3E9A1540552B544AE639FA42C9B79690ADB81F7D5210467B6494BA25880
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Reputation:low
                                                                                                                                                                    URL:https://use.typekit.net/af/eaf09c/000000000000000000017703/27/l?subset_id=2&fvd=n7&v=3
                                                                                                                                                                    Preview:wOF2OTTO..u........0..t..........................F...D?DYNA.i?GDYN.y..H.`..N...6.$..H...... .5...H..V.CDE....}........W.?@..................o.9.%r.xtl%V.H9I....{..;.3..._..Km...LL..5...$..d.-*0.b(...;I $..Vc3.d..|....9..=f..,....4../*......-..J..z...r...C.%....U.V,....T.l......q%...A..]I....E..$.......s...N...p.(4Is.K.r.C.v.L.a...(.e..{............m!...\&p.T2S.O..e...?....#...ylj..!....d....W..E...Q....y..z...!X..^QY..W_9..x...?...M.*..!.......,+`YV.e]........?V.{.jd..+krf.3K?.9...,.8....CREr...YLf..?.3.dqv..\...pU...H`!..*+...l}..)....J.....M.P.;.......;w.....Zw...(.....lM..zj....`X.:.CqL.L..?.....d./...l.y9..xy;. ...P.X .I.l....Y......5'.0S'..L../...p.....+.B.. ....eb..:3.ns..B..a........~L.....R.w..!E.9{.}..dB%.zxq.5.F. ..q0.f.|X..|.o.m..+w.....<&...k9{..&......+...s..."..d2.u.UC..q.K..8....VC'qr.....j[.qb2NZ!.N.O.:._...e..*.C.u..5.8....t.h+...:..!Lv>8......<J......R......A:B.Gg...:.6K.J.N... ......uIl.V.C....{....X..uS.2.)..=..s
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):402524
                                                                                                                                                                    Entropy (8bit):5.597645332122432
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:3072:g6UdNvjj4GfCGybd4FFoUZvSOh+XmGpsdh3GaGb6M2+PQ6CnJO6N1fZMb3:g9NL8GfCG2ivZaOjwaGbB2KQ6qjBMb3
                                                                                                                                                                    MD5:2123DEB5F0366FD4C0F732AAFF6A4FBB
                                                                                                                                                                    SHA1:01704AED60D6C75C0F2D49EA6F13A129682527BD
                                                                                                                                                                    SHA-256:3F4776D3D0A99985565666DE8E510525C7C77E204E02F3469758966C8B02C9E1
                                                                                                                                                                    SHA-512:BDA24E9CF8571585924EE6AE547CB0C278704E7D262351CD4396C728EE3D1090883B53285B659C9B3171428FDD585FEF6EE7DC3EFA7349CD0CA0BEE3F3C092A4
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Reputation:low
                                                                                                                                                                    URL:https://commerce.adobe.com/store/_next/static/chunks/46b52d32-41416e232d962740ebb2.js
                                                                                                                                                                    Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[1098],{78308:function(e,t,n){!function(e,t,r){"use strict";var i=Object.defineProperty,a=(e,t,n)=>t in e?i(e,t,{enumerable:!0,configurable:!0,writable:!0,value:n}):e[t]=n,o=(e,t,n)=>(a(e,"symbol"!=typeof t?t+"":t,n),n);function s(e){const t=Object.create(null,{[Symbol.toStringTag]:{value:"Module"}});if(e)for(const n in e)if("default"!==n){const r=Object.getOwnPropertyDescriptor(e,n);Object.defineProperty(t,n,r.get?r:{enumerable:!0,get:()=>e[n]})}return t.default=e,Object.freeze(t)}const l=s(t),u=(e,t,n)=>{const r={paymentMethod:e};return null!=n&&n.debitMandateId&&(r.instrument={type:"BANK_ACCOUNT",details:{debitMandateId:(null==n?void 0:n.debitMandateId)||""}}),("SEPA_DIRECT_DEBIT"===e||"SEPADDMODELC"===e)&&(r.instrument.details.iban=t.iban.replace(/\s/g,"")),r};class c{constructor({apiHost:e,merchantId:t,publicKey:n}){o(this,"apiHost"),o(this,"merchantId"),o(this,"publicKey"),o(this,"headers"),this.apiHost=e,this.merchantId=t,t
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (44272)
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):44331
                                                                                                                                                                    Entropy (8bit):5.644724546613785
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:768:PFMNyk1ZOhS8rceY4nI5vr2ray8O/pNWltFmB21nLB/KDQ37IGCer3m1fFgGeNI:TO40vrxyZBNWltFq21nLBiDCTKfi6
                                                                                                                                                                    MD5:11545F9D9EB25754C557DD52F4C1B125
                                                                                                                                                                    SHA1:2BEFD1B634160D8CAA8643D7FB7D572E45376235
                                                                                                                                                                    SHA-256:CD1F07B7D2A1AD5B732E34AC0AD6BC05D217E1E23D39480DD4E8962E0BB6A74B
                                                                                                                                                                    SHA-512:0BC0F947351375EB0481D9FB61795BAFEC4AE7EA23E55F84872DC2D5D602D7159095C44013C054454EA8F9FA05182E8DAAE4E4B2EF3CD9B18DE46401D5FEBB47
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Reputation:low
                                                                                                                                                                    URL:https://acrobat.adobe.com/dc-genai-dropin/3.22.1_1.197.2/multiDocProvider-chunk.js
                                                                                                                                                                    Preview:(self["webpackJsonp-genai"]=self["webpackJsonp-genai"]||[]).push([[979],{"+Rv1":(e,t,i)=>{"use strict";t.V=function A4uAlertCircle(e){var t=_extends({},e);return n.default.createElement("svg",_extends({viewBox:"0 0 36 36"},t,t),n.default.createElement("path",{fillRule:"evenodd",d:"M18.1,2.2A15.9,15.9,0,1,0,34,18.1,15.9,15.9,0,0,0,18.1,2.2Zm0,29.812A13.912,13.912,0,1,1,32.012,18.1,13.912,13.912,0,0,1,18.1,32.012Z"}),n.default.createElement("path",{fillRule:"evenodd",d:"M15.69111,25.77237a2.26833,2.26833,0,0,1,2.23219-2.3039q.084-.00132.16781.00356a2.23208,2.23208,0,0,1,2.4,2.30034,2.18145,2.18145,0,0,1-2.4,2.23322,2.18156,2.18156,0,0,1-2.4-2.23322ZM20.125,8.79542a.41583.41583,0,0,1,.19932.36611v2.08271c0,2.80068-.56644,7.96068-.6661,8.96135,0,.09966-.03356.19933-.2339.19933H16.75789a.2214.2214,0,0,1-.2339-.19933c-.0661-.93356-.6-6.061-.6-8.86169V9.26119a.35461.35461,0,0,1,.16678-.36611,5.76552,5.76552,0,0,1,2.00034-.40067A6.5494,6.5494,0,0,1,20.125,8.79542Z"}))};var n=function _interopR
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (65467)
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):304841
                                                                                                                                                                    Entropy (8bit):5.340881155554829
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:6144:ZBcnAIK+6O91yP3uGPxUcQxbDMKcVaO/N77/7VSwxrx25Di1SJPObal5n4B9Xwky:V4XoXlggal5n4B9XN6J
                                                                                                                                                                    MD5:0D1A56AF67EFE7BBE9A1AE9238AF2D5F
                                                                                                                                                                    SHA1:4232090BF77033D829B5746EAE2A348871EDD097
                                                                                                                                                                    SHA-256:0F8AA41A98399B5142F36B5C699CBF6B7947B855411DE29016C9A66045C3A046
                                                                                                                                                                    SHA-512:2A0881F991B5667F6713CF5627F1DF4277D4167608862B137133625A6EEAF1CF65424E77B27F17435C7F556D10C3BC200C5365BA25899998A00C5AD2476453C2
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Reputation:low
                                                                                                                                                                    URL:https://acrobat.adobe.com/dc-core/3.27.1/dc-extras.js
                                                                                                                                                                    Preview:/*! For license information please see dc-extras.js.LICENSE.txt */.(()=>{var e={JJN5:function(e){"use strict";var t;t=function(){return function(e){var t={};function n(o){if(t[o])return t[o].exports;var r=t[o]={exports:{},id:o,loaded:!1};return e[o].call(r.exports,r,r.exports,n),r.loaded=!0,r.exports}return n.m=e,n.c=t,n.p="",n(0)}([function(e,t,n){Object.defineProperty(t,"__esModule",{value:!0});var o=function(){function e(e,t){for(var n=0;n<t.length;n++){var o=t[n];o.enumerable=o.enumerable||!1,o.configurable=!0,"value"in o&&(o.writable=!0),Object.defineProperty(e,o.key,o)}}return function(t,n,o){return n&&e(t.prototype,n),o&&e(t,o),t}}(),r=Object.assign||function(e){for(var t=1;t<arguments.length;t++){var n=arguments[t];for(var o in n)Object.prototype.hasOwnProperty.call(n,o)&&(e[o]=n[o])}return e};t.default=function(e,t){var n=function(t){function n(e){!function(e,t){if(!(e instanceof t))throw new TypeError("Cannot call a class as a function")}(this,n);var t=function(e,t){if(!e)thr
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (35520), with no line terminators
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):35520
                                                                                                                                                                    Entropy (8bit):5.096043145356034
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:768:TRUiTeCTaTwTx8ITAyET2bpuBIIuB30uB+4+hWpuE:TRUc
                                                                                                                                                                    MD5:8B715C35CA88DA99615B4B07F63C19F8
                                                                                                                                                                    SHA1:AD9BBD78BC6CD9EFAFFBF3E885182EF54F5000F1
                                                                                                                                                                    SHA-256:5ACF17C88FBD81CEE8425B26ABC5F44AA7EAB5B373D38C0046FB6174E2EC71CA
                                                                                                                                                                    SHA-512:8D33E3AFD0F10BC77346949A937E161C68ADFFC8C14901922D2640214916B91E6776E68D78679659CC35A3222BB669F29505947F68B134008760992C6D08E5BD
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Reputation:low
                                                                                                                                                                    URL:https://commerce.adobe.com/store/_next/static/chunks/145-270420747d8c37845b71.js
                                                                                                                                                                    Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[145],{10145:function(e,t,a){"use strict";a.d(t,{sr:function(){return p},yk:function(){return c},fK:function(){return u},N1:function(){return s},$1:function(){return f},Vd:function(){return y},QH:function(){return m}});var r=a(26265),n=a(76587),o=a(96445);function l(e,t){var a=Object.keys(e);if(Object.getOwnPropertySymbols){var r=Object.getOwnPropertySymbols(e);t&&(r=r.filter((function(t){return Object.getOwnPropertyDescriptor(e,t).enumerable}))),a.push.apply(a,r)}return a}function i(e){for(var t=1;t<arguments.length;t++){var a=null!=arguments[t]?arguments[t]:{};t%2?l(Object(a),!0).forEach((function(t){(0,r.Z)(e,t,a[t])})):Object.getOwnPropertyDescriptors?Object.defineProperties(e,Object.getOwnPropertyDescriptors(a)):l(Object(a)).forEach((function(t){Object.defineProperty(e,t,Object.getOwnPropertyDescriptor(a,t))}))}return e}var c,s;!function(e){e.DEFAULT="DEFAULT",e.TRY="TRY",e.TRYBUY="TRYBUY",e.BUY="BUY"}(c||(c={})),function(e){
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):2272
                                                                                                                                                                    Entropy (8bit):4.421313470783905
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:48:0NFt2sPlPvU2m94hYoO009hWC76gJTUrDpcj44xVgvs:Y+sPlPhm6h9ObWY/Sfpc8Hvs
                                                                                                                                                                    MD5:591812A945F2F7C92A9FEF704D578391
                                                                                                                                                                    SHA1:62042645F7338AC833C35240012F0B08452FA673
                                                                                                                                                                    SHA-256:2D93AA9B6AB9387E0835EB5CC8ECA2C413755F303B43064FDFDC9ECF4D455DCD
                                                                                                                                                                    SHA-512:029A3D7920400D732EC229324F2B64749DBF206F8D3CF9EFD91A30CA7EBF202B4E339A78B5D86EBD4892BC87E180FE0C1C426E4D27A1F50BB887A020C71E4D54
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Reputation:low
                                                                                                                                                                    URL:https://auth.services.adobe.com/img/attributions/Stock.svg
                                                                                                                                                                    Preview:<svg id="Layer_1" data-name="Layer 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 36 36"><defs><style>.cls-1{fill:#fff;}</style></defs><g id="Layer_2" data-name="Layer 2"><g id="Surfaces"><g id="Utility_Surface" data-name="Utility Surface"><g id="Outline_no_shadow" data-name="Outline no shadow"><path class="cls-1" d="M29.63.64H6.37A6.376,6.376,0,0,0,0,7.02V28.98a6.376,6.376,0,0,0,6.37,6.38H29.63A6.376,6.376,0,0,0,36,28.98V7.02A6.376,6.376,0,0,0,29.63.64ZM18.61,23.11a4.82364,4.82364,0,0,1-2.08,1.63,7.87557,7.87557,0,0,1-3.14.57,11.5405,11.5405,0,0,1-2.42-.23,6.51765,6.51765,0,0,1-1.71-.58.399.399,0,0,1-.19-.4V21.27a.1612.1612,0,0,1,.06-.13.15425.15425,0,0,1,.16.00995,7.29571,7.29571,0,0,0,2,.93,8.51515,8.51515,0,0,0,2.19.31005,3.45467,3.45467,0,0,0,1.94-.42A1.21226,1.21226,0,0,0,16,20.93a1.3192,1.3192,0,0,0-.19-.72,2.09,2.09,0,0,0-.66-.63,7.55825,7.55825,0,0,0-1.31-.64l-1.19-.5a8.87092,8.87092,0,0,1-2.27-1.32,3.53062,3.53062,0,0,1-1.02-1.51,4.95182,4.95182,0,0,1-.31-1.74,4.35285,4.3
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:HTML document, ASCII text, with very long lines (30833)
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):656067
                                                                                                                                                                    Entropy (8bit):5.156636398500534
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:3072:YfpAwmLGFKZFKerIXHwZNkqsolGdMGkeEpfM1Pz6XgzoMfDhgTx8:YfwvrIXHwZ/0Mtu1PzCgzoMrE8
                                                                                                                                                                    MD5:2D3467344240DD2F361F3C38D5042E87
                                                                                                                                                                    SHA1:672D0B61DC21BEFA02AB2B2FCD94BEACA9980D59
                                                                                                                                                                    SHA-256:11FFCB2D88E20DCFB2B7CCA6D631B658C2589ECA5B33F3F9FDDDA0EDC0C9D4B0
                                                                                                                                                                    SHA-512:8AF12B72E014DACC32B08E5D84854E1404CEC08723AA06A4C41A66FF8914F0B6E859E27E84EDD4C9CD2D4EDED07A05D2E40DFD7F4E2922DDA514D716402629D8
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Reputation:low
                                                                                                                                                                    URL:https://acrobat.adobe.com/id/urn:aaid:sc:VA6C2:3714f03d-8378-499c-988f-2b11077fcd8a
                                                                                                                                                                    Preview:<!doctype html><html><head><meta charset="utf-8"/><meta id="viewport" name="viewport" content="width=device-width,initial-scale=1,maximum-scale=1"/><meta name="Description" content="Adobe Acrobat"/><meta name="theme-color" content="#3367D6"/><meta name="application_version" content="3.27.12-739e2aa2d"/><meta name="overrides-pdfverbs" content='' /><meta name="overrides-home2" content='{ .."vertical_name": "vertical-home2", .."app_name": "dc-web-app", .."app_deployment_name": "home2",.."app_version": "3.2.4",.."overrides": { ..."dc-home2-dropin": { ...."dropin_version": "2.55.0",...."core_version": "3.1.0"...},..."dc-context-board-dropin": {...."dropin_version": "2.15.0",...."core_version": "3.1.0"...}...} .} ' /><meta name="vertical-viewer" content='' /><title>Adobe Acrobat</title>. <base href="/home/"/>. <meta name="referrer" content="origin"/>. <link rel="icon" type="image/vnd.microsoft.icon" href="/favicon.ico"/>. <link rel="shortcut icon" type="image/vnd.microsoft.icon"
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):22
                                                                                                                                                                    Entropy (8bit):3.9139770731827506
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:3:YQbLSPL7n:YQaPP
                                                                                                                                                                    MD5:0F96235E4BCDFD993E2057A8E4DE0DC5
                                                                                                                                                                    SHA1:6ECA9C0E6FA980FE50C7C6736ED9784DEA2EC71C
                                                                                                                                                                    SHA-256:45A8387B2B0E2E1E58414D4F6F91368D736EDDC9D99E6BF9996C56CCA87BCC9E
                                                                                                                                                                    SHA-512:3B2192D13F4530DCE211A925CC90B771AC2829A4D75E20C43CC749D334D2087329E1B68D4FF2C66D84AE280662F59A1FBF44891346F2191245A93CC4F8C2A59D
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Reputation:low
                                                                                                                                                                    URL:https://server.messaging.adobe.com/core/v1/messaging/ui-version
                                                                                                                                                                    Preview:{"uiVersion":"2.70.4"}
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):230
                                                                                                                                                                    Entropy (8bit):5.479323392803334
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:3:jTqNHsTqZibaqZijVRNkWvl3JYeEZK8flHFRF4EYlURVAFs+rr0B/Kj/YpomKlbm:+aCNrkWvU9FHFRF4Eu6cAB/7bquVV
                                                                                                                                                                    MD5:3FE409A717F7FCBB83E9D2325038629D
                                                                                                                                                                    SHA1:C4669F4FABFFEE0EBD83B1F9DCDAEA7527AF71A3
                                                                                                                                                                    SHA-256:10368AE06E6D0F2775A8323AD36FB0E9AE75AC5342EBFC3A1E5F318118CA857A
                                                                                                                                                                    SHA-512:82B6DBB9DEB1D13A26B236D2FAD65E341B94DE214F785C5F08E8E0B0F624AF9B1A545851CF400DAD6021AE63621DDDB485412B9E9B95EFF54996FA5C2B95ED4E
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Reputation:low
                                                                                                                                                                    URL:https://acrobat.adobe.com/dc-genai-dropin/3.22.1_1.197.2/73-chunk.js
                                                                                                                                                                    Preview:"use strict";(self["webpackJsonp-genai"]=self["webpackJsonp-genai"]||[]).push([[73],{ymgk:(e,s,a)=>{a.r(s),a.d(s,{default:()=>b});const b=a.p+"0b97b18682e8b698071017b777f99d4a.gif"}}]);.//# sourceMappingURL=private/73-chunk.js.map
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (36895), with no line terminators
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):36895
                                                                                                                                                                    Entropy (8bit):5.418315602714681
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:768:Mm74jGyGbTOVumh8rSJJJAXdf29lYBUPQxQGnwcfJP8H8jbMPJnjM:v74jsOVj6SJJJAXdO9aBUPQznwcdXbMm
                                                                                                                                                                    MD5:08B24F9750C3D529B147DA78F650D3E5
                                                                                                                                                                    SHA1:4008C687CECCFDE75EFEE4D6CC8868B28017ECAD
                                                                                                                                                                    SHA-256:06F88741E548669D67A3A078A2AE67D4D485508C5493A165C0B7BF4C86EC7227
                                                                                                                                                                    SHA-512:5194A272E3BD37661CBB7BB494D2E312CCF03CAEC3BA945AC6D23C0532A74DBAE81FAF7F67EC1BD3BA37145E7693E7B7931D580AD2A3D7406C0A033E2B48D592
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Reputation:low
                                                                                                                                                                    URL:https://commerce.adobe.com/store/_next/static/chunks/9601-1d836074d5aadcd6d604.js
                                                                                                                                                                    Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[9601],{3997:function(e,t,n){"use strict";n.d(t,{_:function(){return m}});var i=n(99312),r=n(50824);function s(e,t){for(var n,i=/\r\n|[\n\r]/g,r=1,s=t+1;(n=i.exec(e.body))&&n.index<t;)r+=1,s=t+1-(n.index+n[0].length);return{line:r,column:s}}function o(e){return a(e.source,s(e.source,e.start))}function a(e,t){var n=e.locationOffset.column-1,i=u(n)+e.body,r=t.line-1,s=e.locationOffset.line-1,o=t.line+s,a=1===t.line?n:0,l=t.column+a,p="".concat(e.name,":").concat(o,":").concat(l,"\n"),h=i.split(/\r\n|[\n\r]/g),f=h[r];if(f.length>120){for(var d=Math.floor(l/80),E=l%80,v=[],N=0;N<f.length;N+=80)v.push(f.slice(N,N+80));return p+c([["".concat(o),v[0]]].concat(v.slice(1,d+1).map((function(e){return["",e]})),[[" ",u(E-1)+"^"],["",v[d+1]]]))}return p+c([["".concat(o-1),h[r-1]],["".concat(o),f],["",u(l-1)+"^"],["".concat(o+1),h[r+1]]])}function c(e){var t=e.filter((function(e){e[0];return void 0!==e[1]})),n=Math.max.apply(Math,t.map((functio
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (4535)
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):4583
                                                                                                                                                                    Entropy (8bit):4.823538910944358
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:96:m8TpXKHEaj1Hr3GOLlNrA5nlgEzX9eLK8XQp8IceF:fTpaHEWVr2C7E5lguPzHV
                                                                                                                                                                    MD5:50F6F0EDC39469D70733A095538505B2
                                                                                                                                                                    SHA1:DE66FDB85B6DE16948BC7D080187E53FA2D168C5
                                                                                                                                                                    SHA-256:010731AFCB167BE2BF28847C5E19DF93026EE7EA54986834785F34C7D9E2F89A
                                                                                                                                                                    SHA-512:C46F9D6F7324147D1CC9B36D076FB8AB6EC3A3B9EFA54945DBCECFA556D90E5625918FC19EEADA1D7196B3D8883A10583A3FA16228EB0B72E7E60FB63274732F
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Reputation:low
                                                                                                                                                                    URL:https://acrobat.adobe.com/dc-conversions2-dropin/3.17.1_2.102.0/18-18-icons.js
                                                                                                                                                                    Preview:(self["webpackJsonp-conversions2"]=self["webpackJsonp-conversions2"]||[]).push([[70],{hqNT:(e,l,a)=>{var t=a("YWiy");function SDCExportPDF18N(e){return t.createElement("svg",e,t.createElement("g",null,[t.createElement("path",{d:"M13.00843,8.62472a1.98922,1.98922,0,0,0-1.45665-.41384,7.84934,7.84934,0,0,0-1.17715.10212,5.59113,5.59113,0,0,1-.67726-.79014,6.01725,6.01725,0,0,1-.42463-.66113A6.60379,6.60379,0,0,0,9.649,4.95888c0-.58051-.23113-1.204-.87614-1.204A.65384.65384,0,0,0,8.23,4.072,3.10855,3.10855,0,0,0,8.5041,6.5123c-.15588.45689-.32251.89765-.52676,1.39215a12.94,12.94,0,0,1-.59126,1.2309c-.66114.26338-2.064.90839-2.19842,1.62328a.60372.60372,0,0,0,.19351.56976.81813.81813,0,0,0,.56976.20426c.84389,0,1.68778-1.17178,2.25754-2.17692.3225-.1075.65038-.20963.97827-.29563.36013-.09675.70413-.172,1.032-.23113a3.204,3.204,0,0,0,2.09092.89764c.54826,0,.75251-.2365.82776-.43538A.67148.67148,0,0,0,13.00843,8.62472Zm-.58588.40851a.375.375,0,0,1-.40851.258.68093.68093,0,0,1-.18276-.0215,3.
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (26733), with no line terminators
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):26733
                                                                                                                                                                    Entropy (8bit):5.259226554173062
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:768:NfiXtyQFoDpals+gVULUH7qD1eS7FyBjohhCmoAWrlS+Xz6nJcLmGJs+xyiFLP/N:1y9Gals+uRI2jq/+NP/Gs
                                                                                                                                                                    MD5:0949C3A95972A6F0CB96725FB11B1922
                                                                                                                                                                    SHA1:D27E3C4FDCE2FE03B975F598F966F4DA23045713
                                                                                                                                                                    SHA-256:D3AAD8D807159237E21CA3C3C19DDB22F721CE30FE170FF88CF5F47C2B24F21F
                                                                                                                                                                    SHA-512:FBE0A829E436FD15EB55006D2DB9818709DB6BBAEE7CE014774D1489141B7F266AE657B527A6CCC2B7C8ED6478C2CBB3D6165443F25A952693A7E5CE105FB904
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Reputation:low
                                                                                                                                                                    URL:https://commerce.adobe.com/store/_next/static/chunks/6168-d14b66776712ad1882d8.js
                                                                                                                                                                    Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[6168],{96168:function(t,e,o){"use strict";var r=o(67294),n=o(45697),i=o.n(n),a="undefined"!=typeof crypto&&crypto.getRandomValues&&crypto.getRandomValues.bind(crypto)||"undefined"!=typeof msCrypto&&"function"==typeof msCrypto.getRandomValues&&msCrypto.getRandomValues.bind(msCrypto),s=new Uint8Array(16);function l(){if(!a)throw new Error("crypto.getRandomValues() not supported. See https://github.com/uuidjs/uuid#getrandomvalues-not-supported");return a(s)}for(var p=[],u=0;u<256;++u)p[u]=(u+256).toString(16).substr(1);var c=function(t,e){var o=e||0,r=p;return[r[t[o++]],r[t[o++]],r[t[o++]],r[t[o++]],"-",r[t[o++]],r[t[o++]],"-",r[t[o++]],r[t[o++]],"-",r[t[o++]],r[t[o++]],"-",r[t[o++]],r[t[o++]],r[t[o++]],r[t[o++]],r[t[o++]],r[t[o++]]].join("")};var d=function(t,e,o){var r=e&&o||0;"string"==typeof t&&(e="binary"===t?new Array(16):null,t=null);var n=(t=t||{}).random||(t.rng||l)();if(n[6]=15&n[6]|64,n[8]=63&n[8]|128,e)for(var i=0;i<16;+
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (17105), with no line terminators
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):17105
                                                                                                                                                                    Entropy (8bit):5.503458691163351
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:192:sUOi0DmRrlv/o+RFfjkRVBGe2085uJR8X/xQKFXprsActvp3vO4R1KS/RjxDhb:hBNfOnq5Vqw1sAc1Egt
                                                                                                                                                                    MD5:9FCA7C0FE23AD32566AAB2C78AF55FF1
                                                                                                                                                                    SHA1:98D6687D2833D6FDF1771058C3A9BF17D681FEA7
                                                                                                                                                                    SHA-256:4BC86DD43720F7DA2C243918EB752DD991D1A6321986995F1CE2DC7E2F078368
                                                                                                                                                                    SHA-512:93E2877CBBDC368F559B7A78BE1756CCF1859899405F696EFF5423EDB61F1DA3EA1018D657BAF6AF506F60C0D20A0BB0BF559C2B28F33E0B6CDB0273B0CF0DA8
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Reputation:low
                                                                                                                                                                    URL:https://commerce.adobe.com/store/_next/static/chunks/5772-fcd45cd3830007ad4acc.js
                                                                                                                                                                    Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[5772],{33670:function(t,e,n){"use strict";n.d(e,{A:function(){return Rt}});var r=n(26265),o=n(809),i=n.n(o),a=n(92447),u=n(18446),l=n.n(u),c=n(78718),s=n.n(c),f=n(37244),d=n.n(f),v=n(67294),p=n(26075),O=n(93633),m=n(2385),C=n(54147),I=n(72387),_=n(52256),S=n(67185),b=(0,n(76587).vr)("CartActions",{moreProductsLabel:{id:"moreProductsLabel",type:"string",placeholderContent:"+ Add more products"},contactSalesLabel:{id:"contactSalesLabel",type:"object",placeholderContent:{json:[{nodeType:"paragraph",content:[{nodeType:"text",value:"Looking for something else? "},{nodeType:"link",data:{href:"#",target:"_blank",class:"contact-sales-link"},value:"Contact Sales"}]}]}}}),E=n(13452),T=n(96029),P=n(57332),y=n(14157),g=n(55988),R=n(37703),h=n(45767),A=v.createElement,M=(0,h.r)("cartAction",b)((function(){var t=(0,y.k)(),e=(0,g.t)().currentRoute,n=(0,E.uj)(b),r=t&&!e.includes(P.Z.TEAMS_PLAN_ADDON),o=(0,R.v9)(T.vl)[d().app.CURRENT_SUBSCRIPTION
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (55072)
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):522263
                                                                                                                                                                    Entropy (8bit):5.3377862826530205
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:6144:Eei8702MUGC2sMfy4zCPZvIE+ZKr5s0alMsM7ijAZS7o7Wt:EW120K0a82AZS87Wt
                                                                                                                                                                    MD5:4DD04062EF449C113DE9536573F87393
                                                                                                                                                                    SHA1:B29E9256596E21E3ADC69221B465E40D5F3EF80F
                                                                                                                                                                    SHA-256:50C8F26607BD07CB1379D0AD03E984952A4B0D3F6B33BBE5704527D966D01C91
                                                                                                                                                                    SHA-512:1BFC21257F849FDEC2A065C2E642A8677CDE3FB7D019B70A890EC6542D4E634A4323D8F63EC02397E8CCAACAEB1C6640758EF03E7A0C87D96644A7332D4839EF
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Reputation:low
                                                                                                                                                                    URL:https://prod.adobeccstatic.com/utilnav/9.2/utilitynav.js
                                                                                                                                                                    Preview:/*. * Copyright 2018 Adobe Systems Incorporated. All rights reserved.. * This file is licensed to you under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License. You may obtain a copy. * of the License at http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software distributed under. * the License is distributed on an "AS IS" BASIS, WITHOUT WARRANTIES OR REPRESENTATIONS. * OF ANY KIND, either express or implied. See the License for the specific language. * governing permissions and limitations under the License.. */.!function(e){var t={};function n(r){if(t[r])return t[r].exports;var o=t[r]={i:r,l:!1,exports:{}};return e[r].call(o.exports,o,o.exports,n),o.l=!0,o.exports}n.m=e,n.c=t,n.d=function(e,t,r){n.o(e,t)||Object.defineProperty(e,t,{configurable:!1,enumerable:!0,get:r})},n.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e}
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):79984
                                                                                                                                                                    Entropy (8bit):5.463061374056272
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:1536:ch55S84s6Mj+3hS7FBG5IGxWZWvwr4XIRBxA8X7mulb:VLMj+3EpYFxWZWvwEYRvHLm0b
                                                                                                                                                                    MD5:C30FD4BF743E4B34AA45A1DA59561107
                                                                                                                                                                    SHA1:3EA963367DC94F1020D39D0B9CB44AF9BCEB2534
                                                                                                                                                                    SHA-256:43EC4E042510AB8AA368A66AF0BFC58AD20A0D4D1E9D459E6D4D71FCB72C2C69
                                                                                                                                                                    SHA-512:AF8AE8ABB6E64CF5776AD01EEF89EB378EC5ABD65AC6D40E915931314920BF920B4A9B63653C40A93BB2AF16FC0475CDEF23C09343738EBC3DB6F61E63C79311
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Reputation:low
                                                                                                                                                                    URL:https://commerce.adobe.com/store/_next/static/chunks/pages/_app-09aad2e9ca0fe6d7b28b.js
                                                                                                                                                                    Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[2888],{30137:function(e,t,n){"use strict";n.d(t,{b:function(){return I},t:function(){return ve}});var r=n(67294),o=n(52645),a=n(69429),i=n(17985),u=n(298),c=n(65455),s=(0,n(76587).vr)("externalworkflowpage",{headerDefault:{id:"headerDefault",type:"string",placeholderContent:"If you've made your purchase, get started now. (PH)"},messageDefault:{id:"messageDefault",type:"string",placeholderContent:"Please complete the purchase in your web browser. If you would like to purchase later, you can cancel now. (PH)"},cancelButtonDefault:{id:"cancelButtonDefault",type:"string",placeholderContent:"Cancel (PH)"},continueButtonDefault:{id:"continueButtonDefault",type:"string",placeholderContent:"Get Started (PH)"},headerChangePlan:{id:"headerChangePlan",type:"string",placeholderContent:"Switch your plan in your Adobe Account. (PH)"},messageChangePlan:{id:"messageChangePlan",type:"string",placeholderContent:"Once you are done, come back here a
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (16991), with no line terminators
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):16995
                                                                                                                                                                    Entropy (8bit):4.777867667117454
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:192:FY0syaQ4QkWMiHx6UhRtOhh7LRRh6E5+I3Lg9w1Xf0ucIEIxca+mRiJ/swD5D+0H:a0aL/W2h5+I3RcucT/swD5D+0JPK2r
                                                                                                                                                                    MD5:961899EDF2920B9C002E8CC53871F22D
                                                                                                                                                                    SHA1:CCD41A95AF72406A39E3FE9452CB7A4F1531B75D
                                                                                                                                                                    SHA-256:7702869FC7A6B859147C81BED97281E4544626AACA705A0BE0600AB1FD6CCAAF
                                                                                                                                                                    SHA-512:006E7EA02D8478879FEEC4B74E500731A6763451655A6F540C513683E29642359C441435CC51CF57D5E7DED2E3CAE97728DB2CB0ACF03DBB5783EB5196616DA5
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Reputation:low
                                                                                                                                                                    URL:https://acrobat.adobe.com/dc-home3-dropin/3.22.5_1.234.0/translations-en-US-json-chunk.js
                                                                                                                                                                    Preview:"use strict";(self["webpackJsonp-home3"]=self["webpackJsonp-home3"]||[]).push([[3577],{t39f:e=>{e.exports=JSON.parse('{"homeBanner.bannerStateChange.expandBanner":"Expand banner","homeBanner.bannerStateChange.collapseBanner":"Collapse banner","carousel.pageNumber":"Page number {pageNumber}","carousel.previousButton":"View previous feature highlight","carousel.nextButton":"View next feature highlight","carousel.playButton":"Select to restart the carousel animation","carousel.pauseButton":"Select to pause the animated carousel","promotion.tiles.discover.tab":"Discover","promotion.tiles.discover.tab.sign":"Learn","promotion.tiles.tools.tab":"Tools","promotion.tiles.templates.tab":"Create new","promotion.tiles.all.tools.link":"All Tools","promotion.tiles.all.templates.link":"All Templates","promotion.tiles.dragAndDrop.header":"Drag and drop your file","promotion.tiles.dragAndDrop.content":"or {selectFileButton}","promotion.tiles.dragAndDrop.dropYourFile":"Drop your file to continue","tools
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (65471)
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):794018
                                                                                                                                                                    Entropy (8bit):5.595511744119173
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:24576:EHHneruzKtgRWxttrjGZIp29ADX9v4Guvz41bwE6m8yUVCzYIWfyjUVCCmA:EHHneruzKtgRWxttrjGZIp29ADX9v4Gw
                                                                                                                                                                    MD5:8782FB0EE37AD80CFA48B8F1F59F34CC
                                                                                                                                                                    SHA1:6CC3F4198991C7108F8B54C8385EE04F022FBB91
                                                                                                                                                                    SHA-256:415585A2DFD43E3FEAEDD89390705E659094E99CF33CC5EFD955BF55B8006B91
                                                                                                                                                                    SHA-512:69C765A410910244797984CB2FF098A1BF9E0E8954E785F1A7001821D20423DA301F7A8B8136505175DB2581257BEEA46544AFE4D634F982E88E387BAB873DFF
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Reputation:low
                                                                                                                                                                    URL:https://acrobat.adobe.com/dc-core/3.27.1/dc-core.js
                                                                                                                                                                    Preview:/*! For license information please see dc-core.js.LICENSE.txt */.(()=>{var a={zgAz:(a,o,i)=>{"use strict";Object.defineProperty(o,"__esModule",{value:!0}),o.AlertMedium=AlertMedium;var s=function _interopRequireDefault(a){return a&&a.__esModule?a:{default:a}}(i("GiK3"));function _extends(){return _extends=Object.assign||function(a){for(var o=1;o<arguments.length;o++){var i=arguments[o];for(var s in i)Object.prototype.hasOwnProperty.call(i,s)&&(a[s]=i[s])}return a},_extends.apply(this,arguments)}function _objectWithoutProperties(a,o){if(null==a)return{};var i,s,u=function _objectWithoutPropertiesLoose(a,o){if(null==a)return{};var i,s,u={},$=Object.keys(a);for(s=0;s<$.length;s++)i=$[s],o.indexOf(i)>=0||(u[i]=a[i]);return u}(a,o);if(Object.getOwnPropertySymbols){var $=Object.getOwnPropertySymbols(a);for(s=0;s<$.length;s++)i=$[s],o.indexOf(i)>=0||Object.prototype.propertyIsEnumerable.call(a,i)&&(u[i]=a[i])}return u}function AlertMedium(a){var o=a.scale,i=void 0===o?"M":o,u=_objectWithoutPr
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):1241
                                                                                                                                                                    Entropy (8bit):4.649162120071889
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:24:t8SYcRjJhx/jywbPB3rQUrdSo/gdfmEcKJaan+x8J1DYW+u8wjI:5VjhjywbNrQUBSoIdfrTJY8J1DYW+u8f
                                                                                                                                                                    MD5:F3D8620B91A594708B45B74945D91C5C
                                                                                                                                                                    SHA1:5D8A283E9E07ADE59AE6A6C2358FEB8DABB82C76
                                                                                                                                                                    SHA-256:C7AB8D6C9467379D20F162C6F04FE508C6411D2799E59852E59CDB89CDDE2966
                                                                                                                                                                    SHA-512:3B5D029730C9AECE4A47D1DDD2364EEE1E4AE5421F710A38B078C02FCD1B486799CD0D84EEB2C8581B6A77F1F682EAB9592FEF5BB32057D22574B9E0332888FB
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Reputation:low
                                                                                                                                                                    Preview:<svg id="Group_155509" data-name="Group 155509" xmlns="http://www.w3.org/2000/svg" width="50" height="50" viewBox="0 0 50 50">. <rect id="Background" width="50" height="50" rx="25"/>. <g id="Group_74582" data-name="Group 74582" transform="translate(14.5 10.502)">. <path id="Apple_logo_black" d="M37.33,23.428a13.555,13.555,0,0,1-1.34,2.41,12.244,12.244,0,0,1-1.727,2.087,3.349,3.349,0,0,1-2.219.977,5.562,5.562,0,0,1-2.05-.489,5.882,5.882,0,0,0-2.207-.488,6.081,6.081,0,0,0-2.269.488,6.106,6.106,0,0,1-1.961.516,3.154,3.154,0,0,1-2.269-1,12.857,12.857,0,0,1-1.806-2.161,14.943,14.943,0,0,1-1.91-3.793,13.89,13.89,0,0,1-.8-4.521,8.256,8.256,0,0,1,1.084-4.319,6.36,6.36,0,0,1,2.271-2.3,6.108,6.108,0,0,1,3.07-.866,7.228,7.228,0,0,1,2.374.553,7.633,7.633,0,0,0,1.883.554,11.269,11.269,0,0,0,2.088-.652,6.9,6.9,0,0,1,2.839-.5A6.027,6.027,0,0,1,37.1,12.4a5.252,5.252,0,0,0-2.785,4.771,5.263,5.263,0,0,0,1.728,3.966,5.679,5.679,0,0,0,1.727,1.133q-.208.6-.44,1.156ZM32.519,4.5a5.319,5.319,0,0,1-1.363,
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (3174)
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):3214
                                                                                                                                                                    Entropy (8bit):4.7827512382836534
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:48:nlPcrvkwIkrXdZ3y9e8iIjTVw2LoKELY5aFbDqgegs/115Qbk2Gt:WbLrXdZCnrF7OY5aNqgLs9nkk28
                                                                                                                                                                    MD5:1019FC4F24519EF763252F88AC312FF6
                                                                                                                                                                    SHA1:30A218C2935A3B2FFA138F7284B3B7C7BDB3A461
                                                                                                                                                                    SHA-256:56F0A6BA40EE444418CEDB236C7D289BA331E66691978F0E6FB4EB67318ED2FB
                                                                                                                                                                    SHA-512:3D16EF6A6DCF2A6F6AB0B8DA7EDB044791ADA7674738C5B0E5D109598F54B7E82F2BAD174DD4C654021D0C44495517075B9CB7F44E5A00D700A0A5010125DE5F
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Reputation:low
                                                                                                                                                                    URL:https://acrobat.adobe.com/dc-conversions2-dropin/3.17.1_2.102.0/910.js
                                                                                                                                                                    Preview:(self["webpackJsonp-conversions2"]=self["webpackJsonp-conversions2"]||[]).push([[910],{"4xTT":(a,e,t)=>{var c=t("YWiy");function SExportpdf36(a){return c.createElement("svg",a,[c.createElement("path",{d:"M19.36,31H5a2,2,0,0,1-2-2V3A2,2,0,0,1,5,1H20.38a1.5,1.5,0,0,1,1.06.44l5.12,5.1A1.5,1.5,0,0,1,27,7.6v12a8.261,8.261,0,0,1,1-.06V7.6a2.52,2.52,0,0,0-.74-1.77L22.14.73A2.47,2.47,0,0,0,20.38,0H5A3,3,0,0,0,2,3V29a3,3,0,0,0,3,3H19.71a8.44087,8.44087,0,0,1-.35-1Z",fill:"var(--iconSeafoam, #16878c)",key:0}),c.createElement("path",{d:"M19,28.54a9,9,0,0,1,8-8.94V7.6a1.5,1.5,0,0,0-.44-1.06l-5.12-5.1A1.5,1.5,0,0,0,20.38,1H5A2,2,0,0,0,3,3V29a2,2,0,0,0,2,2H19.36A8.94018,8.94018,0,0,1,19,28.54Z",fill:"var(--iconSeafoam, #16878c)",opacity:"0.1",style:{isolation:"isolate"},key:1}),c.createElement("path",{d:"M8.5,22H21.82809l-.92292,1H8.5a.5.5,0,0,1,0-1Z",fill:"var(--iconSeafoam, #16878c)",key:2}),c.createElement("path",{d:"M8.5,25H19.71889l-.35741,1H8.5a.5.5,0,0,1,0-1Z",fill:"var(--iconSeafoam, #16878c
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):481
                                                                                                                                                                    Entropy (8bit):3.998674361882104
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:6:2LGnrcxem02Ocxi5T/W4UJ0IBqLKUyskRrn4UJ0IBqLKUysuW4UJ0IBqLK5siwt:2VemLiN/fU6ITqU6ITnfU6ITrG
                                                                                                                                                                    MD5:03DB7A20C614CC6FE830EDD353B44904
                                                                                                                                                                    SHA1:A0883E893D819D325B9DFDA19F84D98C74BB90B6
                                                                                                                                                                    SHA-256:CFC32A2207E7DCE665E2A6C8CE5C8AE5E3C83AA2BB2184277CE2F39E6838D597
                                                                                                                                                                    SHA-512:23E262252347A3C4F1F8F3BEE31A9024BDAA60D23BE18C494305C3014F7B36F2E9F0C22CAD578C235BA7D1940AC1157B46957372897CAF9FE32975CEB5B8A593
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Reputation:low
                                                                                                                                                                    URL:https://acrobat.adobe.com/dc-kill-switch-overrides/killSwitchOverrides.js
                                                                                                                                                                    Preview:(function initKillSwitchOverrides() {. window.dcKillSwitchOverrides = {. "dev": {. "dc-view-sdk-bundle": {. javaScriptEnabledVersion: "2.5.4",. },. },. "stage": {. "dc-view-sdk-bundle": {. javaScriptEnabledVersion: "2.5.4",. },. },. "prod": {. "dc-view-sdk-bundle": {. javaScriptEnabledVersion: "2.5.8",. },. },. };.}());.
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):115832
                                                                                                                                                                    Entropy (8bit):5.532657783661141
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:1536:+KT36et0iWeXFMbaBRCQhZiNwx5tsZpZlrENlNXD4N0ezI:t00XFMbaBRCQhZypZpENlNXD4N0ezI
                                                                                                                                                                    MD5:F622D05EE60D6A437EFE0EA0DB6265D5
                                                                                                                                                                    SHA1:789F1500BD9B30B43AC11C2C127DB1E0C2443AAB
                                                                                                                                                                    SHA-256:83E721F5D1B194F634577C3BA3C163EC27A77BE09123E6C40241EE99105E1BD2
                                                                                                                                                                    SHA-512:0B7A09FA85E2FD018D3DE195D8C0EB4FDBCD9B231CAEDB8F08E8E2406EED693696FA71E3E2E18695A6BD687A7394838487307C194EF625D9CC1EFC0B2A1CCEED
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Reputation:low
                                                                                                                                                                    URL:https://acrobat.adobe.com/dc-rendition-provider/3.19.2_6.55.0/AJS/build/wasm_acrobat_we.js
                                                                                                                                                                    Preview:var Module=void 0!==Module?Module:{};Error.stackTraceLimit=200,self.prejs_time=performance.now();var moduleOverrides=Object.assign({},Module),arguments_=[],thisProgram="./this.program",quit_=(e,t)=>{throw t},ENVIRONMENT_IS_WEB="object"==typeof window,ENVIRONMENT_IS_WORKER="function"==typeof importScripts,ENVIRONMENT_IS_NODE="object"==typeof process&&"object"==typeof process.versions&&"string"==typeof process.versions.node,scriptDirectory="",read_,readAsync,readBinary,setWindowTitle;function locateFile(e){return Module.locateFile?Module.locateFile(e,scriptDirectory):scriptDirectory+e}if(ENVIRONMENT_IS_NODE){var fs=require("fs"),nodePath=require("path");scriptDirectory=ENVIRONMENT_IS_WORKER?nodePath.dirname(scriptDirectory)+"/":__dirname+"/",read_=(e,t)=>(e=isFileURI(e)?new URL(e):nodePath.normalize(e),fs.readFileSync(e,t?void 0:"utf8")),readBinary=e=>{var t=read_(e,!0);return t.buffer||(t=new Uint8Array(t)),t},readAsync=(e,t,r)=>{e=isFileURI(e)?new URL(e):nodePath.normalize(e),fs.readFi
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (63887), with no line terminators
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):63887
                                                                                                                                                                    Entropy (8bit):5.3413333946842245
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:1536:PfS1VW+pHGCbt3vIvTs9eKlWZVKrlyjk+:nS1HGCbt3vMRKlWZVD
                                                                                                                                                                    MD5:6F37671420C45AA8B7DB8103FD74A5F1
                                                                                                                                                                    SHA1:DFDEA23F0A5782AABF1D12FB6D9B868848582CEF
                                                                                                                                                                    SHA-256:8AB40124F76B6C27396FDF4603F2D3AE468E1D50C84DCB0314CC6CDCB4654FF5
                                                                                                                                                                    SHA-512:CA17BA80EAEED5A345E86AC83AC5F1AD4B874FEDC758FEE6CDCB0C3BD59C96E44AA8B13C993682F6AC6F37AB6280446DE1510F87CF7C188845904617F8F45E0A
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Reputation:low
                                                                                                                                                                    URL:https://commerce.adobe.com/store/_next/static/chunks/1515-c51126be4b11ba238490.js
                                                                                                                                                                    Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[1515],{59713:function(e,t,r){var n=r(13696);e.exports=function(e,t,r){return(t=n(t))in e?Object.defineProperty(e,t,{value:r,enumerable:!0,configurable:!0,writable:!0}):e[t]=r,e},e.exports.__esModule=!0,e.exports.default=e.exports},6479:function(e,t,r){var n=r(37316);e.exports=function(e,t){if(null==e)return{};var r,o,i=n(e,t);if(Object.getOwnPropertySymbols){var a=Object.getOwnPropertySymbols(e);for(o=0;o<a.length;o++)r=a[o],t.indexOf(r)>=0||Object.prototype.propertyIsEnumerable.call(e,r)&&(i[r]=e[r])}return i},e.exports.__esModule=!0,e.exports.default=e.exports},37316:function(e){e.exports=function(e,t){if(null==e)return{};var r,n,o={},i=Object.keys(e);for(n=0;n<i.length;n++)r=i[n],t.indexOf(r)>=0||(o[r]=e[r]);return o},e.exports.__esModule=!0,e.exports.default=e.exports},8868:function(e,t,r){var n=r(50008).default;e.exports=function(e,t){if("object"!=n(e)||!e)return e;var r=e[Symbol.toPrimitive];if(void 0!==r){var o=r.call(e,t|
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (24377), with no line terminators
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):24377
                                                                                                                                                                    Entropy (8bit):5.464690449382717
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:384:WFBWy8KLp7d8yfNwXYl45Dl37LynaLBcZynTy0/AsJ6ZRrkssK:WPWkLNNwoK5Dd7LynaLSSTjJhssK
                                                                                                                                                                    MD5:64F9A916D0660065AEF07730F8FA7E07
                                                                                                                                                                    SHA1:2076223A57770C81B9546CCEF340032130C6EB29
                                                                                                                                                                    SHA-256:139C4CCF6BEA5673C44D2DCE5A130698D1741611DC5B929CE44D6BA727FE3718
                                                                                                                                                                    SHA-512:DD08CA9AB148725E5F2BCCE5DF7CCA9212968690C352D8D21473E36AC90378A1F3D12453B3C128DBCBD888E57C0C311863A288BDF94055C33E97636E82C219BA
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Reputation:low
                                                                                                                                                                    URL:https://commerce.adobe.com/store/_next/static/chunks/8618-54339773aa51000b1d0f.js
                                                                                                                                                                    Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[8618],{7655:function(e,n,t){"use strict";t.d(n,{R:function(){return P}});var r=t(67294),o=t(26075),i=t(54147),a=t(99615),u=t(29409),l=t(23996),c=t(75753),d=t(16674),s=t(37629),p=t(99246),f=t(35328),v=t(47758),m=t(40705),y=t(61792),g=t(6119),T=t(84248),C=t(56),b=t(25235),h=t(52905),O=t(23424),E=t(37703),A=t(45767),_=t(5603),I=r.createElement,N=function(e){var n=(0,E.oR)(),t=(0,b.T)(),r=(0,O.g)([p.R.UC_FORCE_ALL_APPS_OPTIMIZATION]),o=(0,i.VB)(i.yr),a=(0,i._8)(i.S1),u=(0,i._8)(i.jy),c=e.showOneColumnOnDesktop,s=u&&!(void 0===c||c),v=(0,m.jO)(n.getState(),null===t||void 0===t?void 0:t.offer,r),y={family:v?null===e||void 0===e?void 0:e.family:null,cloud:(null===e||void 0===e?void 0:e.cloud)||l.e.DEFAULT_CLOUD,maxItems:e.offerType===T.R.TRIAL?3:null,wrapStyle:o||a||s?f.WrapStyle.alwaysWrap:f.WrapStyle.responsiveWrap,forceHeaderBorderBottom:!0};return v?I(L,y):I(d.W,{useRootContent:!1,selector:function(e){return{plansInclude:[e]}}},I(f.
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (54048), with no line terminators
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):54048
                                                                                                                                                                    Entropy (8bit):5.435656443755736
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:768:j3ESZgbJWWgeA7WKFUYfB01BsE9cZupEo51J7EuOJ+duu/:rErJZgl4bcZupEo5gYdX
                                                                                                                                                                    MD5:59F92FBF8CB52208F22A661504C05A4D
                                                                                                                                                                    SHA1:4BC8D533BB5BB938F11203A3FC92C33C772F0E1F
                                                                                                                                                                    SHA-256:EEE0F5DDCB883BC45574C4F41C027356638489D36F8F96461BBC138EA31B1AEA
                                                                                                                                                                    SHA-512:7E734022AFA4F8B77D2A1494DD535A09701EE1204070E88C0879B3972BFEE80DEC39DA6BCC43F1F2779778B0094C1856E0B26621BFA35C6245B3E7387F9EC88D
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Reputation:low
                                                                                                                                                                    URL:https://commerce.adobe.com/store/_next/static/chunks/8147-2bf2479da577f85ac971.js
                                                                                                                                                                    Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[8147],{37361:function(n,t,e){"use strict";e.d(t,{y:function(){return r},G:function(){return o}});var r=["CA","US"],o=["BR"]},1025:function(n,t,e){"use strict";e.d(t,{J:function(){return g}});var r=e(26265),o=e(94184),a=e.n(o),i=e(67294),l=e(54854),u=e(81926),c=e(54738),d=e(54147),s=e(36623),f=e(95130),v=e(84248),m=e(97501),p=e(37703),y=e(45767),T=i.createElement,g=(0,y.r)("allTerms",c.BQ)((function(n){var t,e,o,i=n.offer,c=n.isInOneColumn,y=(0,m.g)().data,g=(0,p.v9)(s.fq),E=(0,f.fM)(g),I=(0,d._8)(d.jy),A=(0,d._8)(d.S1),h=(null===i||void 0===i?void 0:i.offerType)===v.R.TRIAL?i:E;if(null===h||void 0===h||!h.offerType)return null;var C={offerType:null===h||void 0===h?void 0:h.offerType,customerSegment:null===h||void 0===h?void 0:h.customerSegment,marketSegments:null===h||void 0===h?void 0:h.marketSegments,promotion:null===h||void 0===h?void 0:h.promotion,processingInstructions:null===h||void 0===h?void 0:h.processingInstructions,bil
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (44879)
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):2289315
                                                                                                                                                                    Entropy (8bit):5.133629326792491
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:6144:Fg5MJOFafX4Z1Sxo3RkfY2TH/HwCVL4sx3H6VomL7/cI3Mpce/Qjr0Rn6Fi:ISxowTH/HwE3HKL7/c1pce/QnO6Fi
                                                                                                                                                                    MD5:C3B44BA01791EB14250393602F6854B8
                                                                                                                                                                    SHA1:CF6F1EB01BE146226318348FE6E82A2C4DD39D82
                                                                                                                                                                    SHA-256:E6891EC8BFEBA8E79EBB35708E860C8CA9E6DF21450E9FB910E7087CCAE950A1
                                                                                                                                                                    SHA-512:000CA1B20A4C1401CFBC54AC4B61338CE4188AA04B1A3E532BD30450EDA67BFF5B4017F8F6659EFF99AC24DE965EC73E9B254DCA563CAB1571C704B4F154CF16
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Reputation:low
                                                                                                                                                                    URL:https://commerce.adobe.com/store/_next/static/chunks/styles.e2becee3.css
                                                                                                                                                                    Preview:.yxBNXG_spectrum-Icon,.yxBNXG_spectrum-UIIcon{color:inherit;fill:currentColor;pointer-events:none;display:inline-block}:is(.yxBNXG_spectrum-Icon,.yxBNXG_spectrum-UIIcon):not(:root){overflow:hidden}@media (forced-colors:active){.yxBNXG_spectrum-Icon,.yxBNXG_spectrum-UIIcon{forced-color-adjust:auto}}.yxBNXG_spectrum-Icon--sizeXXS,.yxBNXG_spectrum-Icon--sizeXXS img,.yxBNXG_spectrum-Icon--sizeXXS svg{block-size:calc(var(--spectrum-global-dimension-size-225) / 2);block-size:calc(var(--spectrum-alias-workflow-icon-size, var(--spectrum-global-dimension-size-225)) / 2);inline-size:calc(var(--spectrum-global-dimension-size-225) / 2);inline-size:calc(var(--spectrum-alias-workflow-icon-size, var(--spectrum-global-dimension-size-225)) / 2)}.yxBNXG_spectrum-Icon--sizeXS,.yxBNXG_spectrum-Icon--sizeXS img,.yxBNXG_spectrum-Icon--sizeXS svg{block-size:calc(var(--spectrum-global-dimension-size-300) / 2);inline-size:calc(var(--spectrum-global-dimension-size-300) / 2)}.yxBNXG_spectrum-Icon--sizeS,.yxBNXG_
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):2653
                                                                                                                                                                    Entropy (8bit):6.074413085931275
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:48:YdtfFHr3kB4tzDaz9VIikm/E16saSGvyjQA9G1Jnb1KF5wfZy92+i0c/S16ih8L:UfpTyw+CJ25eQA9G7bkdi0cP
                                                                                                                                                                    MD5:BD96D4E3BF05F44DF184892F76C73C75
                                                                                                                                                                    SHA1:0490E8C7F31B1409332FD62E682206B598D75B26
                                                                                                                                                                    SHA-256:FE7925ADE6C0F897AFD398059D3FEBE5D2D9E33933ADE0CB2332A5285DFA1842
                                                                                                                                                                    SHA-512:416AFC07D8EDEE92977D7DC04FCF1A8103DD223DA6FB63FA7C48A8B122D51717BD1ED16C8E9F645E26FB9628CD1CBD7FCECD93EF4D90D96AFD6CD7466A015FA5
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Reputation:low
                                                                                                                                                                    URL:https://auth.services.adobe.com/signin/v1/context/v%3A2%2Cs%2C6eca5110-6cfa-11ed-b11c-3982bff8dfd0/en_US
                                                                                                                                                                    Preview:{"contextId":"v:2,s,6eca5110-6cfa-11ed-b11c-3982bff8dfd0","contexts":[{"locale":"en_US","context":{"dcpContainer":{"float":"left","header":{"icon":"data:image/png;base64,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
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:MS Windows icon resource - 2 icons, 16x16, 32 bits/pixel, 32x32, 32 bits/pixel
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):5430
                                                                                                                                                                    Entropy (8bit):1.952456287520738
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:24:EslvlQNp0eCeAuyAwNtmUc3lKFWoX6UwjobtSl554VqQBzttYtlbd6e2u:FYfCzuyAacQWoWjobtc4VqUztQlbIeB
                                                                                                                                                                    MD5:DC94F1054A50B313EE14BBD3D4BC1C0A
                                                                                                                                                                    SHA1:B871EFBBD59E202329352C18B775F7C5743AA8DE
                                                                                                                                                                    SHA-256:8E263FEF3E738AC1882B97A05CAAF21BBFFC0BDABDF4A7E8338453C18E1E90EC
                                                                                                                                                                    SHA-512:A66B30C2E23F0D43F06B7C6889892AF0975C79037FB145FD01E84D4FA04234CDF8B32ECEE8FE29FA5FD13DB682485E4EFC7B2F3E8B9D23BDC12586CE417AA080
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Reputation:low
                                                                                                                                                                    URL:https://auth.services.adobe.com/favicon.ico
                                                                                                                                                                    Preview:............ .h...&... .... .........(....... ..... ............................................................................................8...........................................................8...................................Q...........#......................................."...@...@.......................................x...............H...................M...............x...............................................................................X...............s...........v...............X.......................................................................................*...................................*...........................................5...5...............................................................................................................p...........................p.......................................................................................................H...................H..............................................
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):102
                                                                                                                                                                    Entropy (8bit):4.809550160909293
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:3:YRM9WREaDrKReL2ysrQaJ0SdQIUKIaBMOn:YsWiAtLX4QaJ0S+KIUrn
                                                                                                                                                                    MD5:A26911FEDD7C99BB3FA3C78421D34715
                                                                                                                                                                    SHA1:39C0674289CF0F2B793DFED5BB779F356DA6E98B
                                                                                                                                                                    SHA-256:162B76DC5F1518E3EBA7434F6B0F81F65D84EC8173ABCD5F7FDCC9168BA0AF08
                                                                                                                                                                    SHA-512:7F438812557D8EB07BB4B7BA5F556946B4173C5457FC5DA36DC46A0E8325F804342375C0918EC42037EBD63ECF8C676C58C753962A2B3EC409CC7A96A4EB3C24
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Reputation:low
                                                                                                                                                                    Preview:{"timestamp":1715198866750,"status":405,"error":"Method Not Allowed","path":"/core/v1/messaging/init"}
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):748
                                                                                                                                                                    Entropy (8bit):4.660933852975397
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:12:t4NlfPGECSOn7QVP8B/HaqhAX7dU2SHalK3eRVnzKmQweoxGIJeJMcfNr77JBTyn:t4NlfPGjn7h1HaqAX7dtRK+Jz9eoxdJL
                                                                                                                                                                    MD5:4C5A5A172465BEFD580445C07F70F2F0
                                                                                                                                                                    SHA1:8FAF7BDA342FC570795E46B6DD908AFE3BB49B8F
                                                                                                                                                                    SHA-256:14C7E9928FABB3ACF7BC07024069E2ACDAED31BC66EBDCB1FCA8E38D27B8037F
                                                                                                                                                                    SHA-512:F6B05E5116FABA49803BCE3F5731CDA12C8E9CD60A984F8515800B1276ED3025671E9A40F1254380140C6C9F97CAA5BE4B79DDBB5180294DED3761357ED64306
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Reputation:low
                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" width="28" height="28" viewBox="0 0 26.034 32"><g transform="translate(0 0)"><path d="M31.354,22.608a7.272,7.272,0,0,1,3.463-6.1,7.444,7.444,0,0,0-5.865-3.171c-2.468-.259-4.86,1.477-6.117,1.477-1.282,0-3.218-1.451-5.3-1.408a7.811,7.811,0,0,0-6.573,4.009c-2.842,4.921-.722,12.152,2,16.129,1.362,1.948,2.954,4.123,5.037,4.046,2.038-.085,2.8-1.3,5.26-1.3,2.438,0,3.152,1.3,5.277,1.251,2.187-.035,3.565-1.956,4.88-3.922a16.109,16.109,0,0,0,2.231-4.544,7.027,7.027,0,0,1-4.29-6.465Z" transform="translate(-9.609 -5.59)"/><path d="M23.551,12.976a7.16,7.16,0,0,0,1.638-5.13,7.285,7.285,0,0,0-4.714,2.439,6.813,6.813,0,0,0-1.681,4.94A6.024,6.024,0,0,0,23.551,12.976Z" transform="translate(-5.82 -7.847)"/></g></svg>.
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (42798)
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):42860
                                                                                                                                                                    Entropy (8bit):5.925367214618946
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:768:/JS3rfLF0xRhTdMg5mC/PBVHGF8D6WIv+vv43jCXHFvY:/JS3PFynMe3Gv+vv4TAlg
                                                                                                                                                                    MD5:8E7F7BCE912EA9E8A13B1CAD2385C1B7
                                                                                                                                                                    SHA1:0C1B6E035EE39EF1C1DB459C5807A42950DB747F
                                                                                                                                                                    SHA-256:7D79085F9C22DD16225861DFE24FE6AF28E13D8C4DA41172C1A01FF9EB8414E9
                                                                                                                                                                    SHA-512:BC12D420519EB0F20E9996468B7A52921117B29EF7BCFEB36E7A6C38913F934CDB027E267CB7166219E953E41A80EA39934E415AA817EDFC20D331E6A902262E
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Reputation:low
                                                                                                                                                                    URL:https://acrobat.adobe.com/dcpreviewdropin/3.0.2_2.748.1/printHelper_main.37e00229.js
                                                                                                                                                                    Preview:var printHelper;(()=>{var e={"7gGk":(e,i,t)=>{var r,o=function(){var e=String.fromCharCode,i="ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/=",t="ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+-$",r={};function getBaseValue(e,i){if(!r[e]){r[e]={};for(var t=0;t<e.length;t++)r[e][e.charAt(t)]=t}return r[e][i]}var o={compressToBase64:function(e){if(null==e)return"";var t=o._compress(e,6,(function(e){return i.charAt(e)}));switch(t.length%4){default:case 0:return t;case 1:return t+"===";case 2:return t+"==";case 3:return t+"="}},decompressFromBase64:function(e){return null==e?"":""==e?null:o._decompress(e.length,32,(function(t){return getBaseValue(i,e.charAt(t))}))},compressToUTF16:function(i){return null==i?"":o._compress(i,15,(function(i){return e(i+32)}))+" "},decompressFromUTF16:function(e){return null==e?"":""==e?null:o._decompress(e.length,16384,(function(i){return e.charCodeAt(i)-32}))},compressToUint8Array:function(e){for(var i=o.compress(e),t=new U
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (65457)
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):127376
                                                                                                                                                                    Entropy (8bit):5.439635582827697
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:1536:Cl3QigAgN6kT//OIQL4/dlXCtnZ9Z59ckl94PTywtGSUhO/zTSklqa:h/qidCzTpCPTyiGSUhO/pln
                                                                                                                                                                    MD5:279AB8AB5B434319312569667CE3C314
                                                                                                                                                                    SHA1:28A393E34EA01CC2E195BB233F13D4B4A4F20E59
                                                                                                                                                                    SHA-256:A494BCD7347382B821AAD575CDD90A8C725FDC307BEB712AFE2D34D56C6327C0
                                                                                                                                                                    SHA-512:056A6530D02F057F0016D1F54EB0A1173B21F260AC731353E193739AB60CEFC861FDCFA38A13163E7A8E914845B9FE6E9623D2521E34D6F698C4CCCBB8E881E3
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Reputation:low
                                                                                                                                                                    URL:https://acrobat.adobe.com/dc-rendition-provider/3.19.2_6.55.0/AJS/build/acrobatProxy_we.js
                                                                                                                                                                    Preview:/*! For license information please see acrobatProxy_we.js.LICENSE.txt */.var AcrobatJS=function(O){var P={};function r(re){if(P[re])return P[re].exports;var ne=P[re]={i:re,l:!1,exports:{}};return O[re].call(ne.exports,ne,ne.exports,r),ne.l=!0,ne.exports}return r.m=O,r.c=P,r.d=function(O,P,re){r.o(O,P)||Object.defineProperty(O,P,{enumerable:!0,get:re})},r.r=function(O){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(O,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(O,"__esModule",{value:!0})},r.t=function(O,P){if(1&P&&(O=r(O)),8&P)return O;if(4&P&&"object"==typeof O&&O&&O.__esModule)return O;var re=Object.create(null);if(r.r(re),Object.defineProperty(re,"default",{enumerable:!0,value:O}),2&P&&"string"!=typeof O)for(var ne in O)r.d(re,ne,function(P){return O[P]}.bind(null,ne));return re},r.n=function(O){var P=O&&O.__esModule?function(){return O.default}:function(){return O};return r.d(P,"a",P),P},r.o=function(O,P){return Object.prototype.hasOwnProperty.ca
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (35677), with no line terminators
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):35711
                                                                                                                                                                    Entropy (8bit):4.830624007531933
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:384:NjPPYNrbyrUldVe0DUI9lGpNipH5H9LILZADkxbX5ABoURFLu1TjfEPPuzFRONO3:NLPYNqrUJzlGpAH7LI6YxbX5kFCeU
                                                                                                                                                                    MD5:C6666EF7A1F75584EF51E45B69AE6B69
                                                                                                                                                                    SHA1:2758564131ED09CC210E895C829916463863855E
                                                                                                                                                                    SHA-256:1FCC225D237862E8797BCDC1C50B849D35805B8CEEFE98009DF04D2A4BDC486D
                                                                                                                                                                    SHA-512:FD5DA54A136723E4C1FC2F5F15CABB67C404A25E91019EC68717B30C1543F3F2015A666155DB86C7012D7BA927C7DC64BD74327B702A8A8A2106BA7732B93E53
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Reputation:low
                                                                                                                                                                    URL:https://acrobat.adobe.com/dc-edit-dropin/3.17.0_1.1617.0/7322-chunk.js
                                                                                                                                                                    Preview:"use strict";(self["webpackJsonp-edit"]=self["webpackJsonp-edit"]||[]).push([[7322],{t39f:e=>{e.exports=JSON.parse('{"tooltip.editPDF":"Edit Text & Images","tooltip.undo":"Undo","tooltip.redo":"Redo","tooltip.addText":"Add text","tooltip.addText.nonEditSubscription":"Add text","tooltip.addText.editToolsAnon":"Add text","aria.label.addText":"Add text to the page","aria.label.addImage":"Add image to the page","tooltip.modernViewerAddText":"Add text","tooltip.modernViewerAddImage":"Add image","tooltip.addImage":"Add an image","tooltip.addImage.nonEditSubscription":"Add an image","tooltip.addImage.editToolsAnon":"Add an image","tooltip.home":"Home","tooltip.close":"Close Edit PDF","tooltip.save":"Save PDF","tooltip.image":"This is an image","tooltip.search":"Search","tooltip.textBulletList":"Bullet list","tooltip.numberedList":"Numbered list","label.close":"Close","label.save":"Save","label.cancel":"Cancel","topbar.header.editPDF":"Edit","dialog.failure.message.filePasswordProtected":"This
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (20276), with no line terminators
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):20276
                                                                                                                                                                    Entropy (8bit):5.265427043873762
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:384:mi19Uf5P00/pqr0wjsAaOMJOUYtYPFDv1qNnx2bjMByD:rcCLsASJOUYtyFD9qXGb
                                                                                                                                                                    MD5:13E5ABCA87056076BA463441E923AD35
                                                                                                                                                                    SHA1:1F83C640DD7259D87FCAA0356D618A64CDDBAF06
                                                                                                                                                                    SHA-256:C1F10A66925BBEC3710A4F4A45A00D1A8C8B4F7BB5A77732CA47027A4B8155F2
                                                                                                                                                                    SHA-512:DA616BE1010DB492910B0A8D4FB56EBE3CCAA3D4E75F91D2D947A0CF81AC8D3ECE07605ABCEDDBB7C6EA495B2DDB706E93FC3B9833CD23DF96EB33CD410AD6E5
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Reputation:low
                                                                                                                                                                    URL:https://commerce.adobe.com/store/_next/static/chunks/5199-110cccc38eb4674b0046.js
                                                                                                                                                                    Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[5199],{74675:function(e,t,r){"use strict";var n=this&&this.__createBinding||(Object.create?function(e,t,r,n){void 0===n&&(n=r),Object.defineProperty(e,n,{enumerable:!0,get:function(){return t[r]}})}:function(e,t,r,n){void 0===n&&(n=r),e[n]=t[r]}),o=this&&this.__setModuleDefault||(Object.create?function(e,t){Object.defineProperty(e,"default",{enumerable:!0,value:t})}:function(e,t){e.default=t}),i=this&&this.__importStar||function(e){if(e&&e.__esModule)return e;var t={};if(null!=e)for(var r in e)"default"!==r&&Object.prototype.hasOwnProperty.call(e,r)&&n(t,e,r);return o(t,e),t};Object.defineProperty(t,"__esModule",{value:!0}),t.useCookies=t.CookiesProvider=void 0;var u=i(r(67294)),a=r(52608),s=u.default.createContext(a.buildCookies());t.CookiesProvider=function(e){var r=e.req,n=e.res,o=e.children,i=t.useCookies(),c=r||n?a.buildCookies(r,n):i;return u.default.createElement(s.Provider,{value:c},o)};t.useCookies=function(){return u.us
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):190
                                                                                                                                                                    Entropy (8bit):5.242889853778487
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:3:XzOYNRfdHhOYNRfcZqVRNiSc3U3QuUYfGkTLeH8qv3RW/InRFfQRdYE8/fZgY3Vj:XzjbdHhjbzriSc3YUIVLm7hW/InXYYE+
                                                                                                                                                                    MD5:708B22CAC4E6CEDCA3DEB8FCC1A66CDE
                                                                                                                                                                    SHA1:732B708031370FEC78D5A83749A2160A7CEC0411
                                                                                                                                                                    SHA-256:8ADF7A5E8C46BD6B8DD85BEDDFBF98D5CA367ECA82F7D261020EC2DEAA08A1E1
                                                                                                                                                                    SHA-512:5BF13705278D00D3E3047726FB411AA6AAA257832BD132F2E53DCCB796757996B9B03522F90881F0C000A1F1F5A1AE6DC7472CD1E5D5082374EF7AE798DAD340
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Reputation:low
                                                                                                                                                                    URL:https://commerce.adobe.com/store/_next/static/chunks/main-2332246e379a82cf837d.js
                                                                                                                                                                    Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[179],{14453:function(){}},function(n){n.O(0,[9774,7925,3433,5778],(function(){return u=95778,n(n.s=u);var u}));var u=n.O();_N_E=u}]);
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (65471)
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):95189
                                                                                                                                                                    Entropy (8bit):5.208937570606524
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:1536:hyuxtnD+Atjp1CtojAzCWbaPs0VzM4Mse5+p4TRga/k2js8onV8RJvM+8:hyuVvCekzFbaPs0VzM4Mse5+KTRgaM2A
                                                                                                                                                                    MD5:8808193A57FE2A6612887520C16EEC36
                                                                                                                                                                    SHA1:F469995021145E38BE0BBEAD7A27B971A7F0CA3C
                                                                                                                                                                    SHA-256:B1460F171C59A89931821EF65D402B28421F8AFF4D4B108D5773C49DDB547977
                                                                                                                                                                    SHA-512:8BA187798A88E4432E1CC371707A6654D6038A5C4FDA746D92ACBD0BB5A158DDEF1607005C48EE00129516DE212052D7269ADBA9242AB45286800B79FCAD6BCA
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Reputation:low
                                                                                                                                                                    URL:https://acrobat.adobe.com/dc-core/3.27.1/dc-mobx.js
                                                                                                                                                                    Preview:/*! For license information please see dc-mobx.js.LICENSE.txt */.(()=>{var e={SDwO:(e,t,n)=>{"use strict";Object.defineProperty(t,"__esModule",{value:!0}),Object.defineProperty(t,"auth",{enumerable:!0,get:function(){return i.auth}}),Object.defineProperty(t,"locale",{enumerable:!0,get:function(){return a.locale}});var r,o=n("y986"),i=n("ewvR"),a=n("Ydhh"),s=(r=n("Z2FK"))&&r.__esModule?r:{default:r};(0,o.useStrict)(!0),window.adobe_dc_sdk.appLauncher.coreFunction().addProvider("asset",s.default.getInstance)},Z2FK:(e,t,n)=>{"use strict";function r(e){return r="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(e){return typeof e}:function(e){return e&&"function"==typeof Symbol&&e.constructor===Symbol&&e!==Symbol.prototype?"symbol":typeof e},r(e)}function o(e,t){for(var n=0;n<t.length;n++){var o=t[n];o.enumerable=o.enumerable||!1,o.configurable=!0,"value"in o&&(o.writable=!0),Object.defineProperty(e,(void 0,i=function(e,t){if("object"!==r(e)||null===e)return e;var n=e[Symb
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):66
                                                                                                                                                                    Entropy (8bit):4.786522149530367
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:3:4WLQifQeiYVdYRmiXTbIn:bLQYxD8Rg
                                                                                                                                                                    MD5:7C89CF99FD40265BADDCEC7DB2539CB6
                                                                                                                                                                    SHA1:1E928A017FE6729E0A2DCD3076A190713B46D06A
                                                                                                                                                                    SHA-256:9B94477FF5B77A25C093E32FB62E2B44DC713B1DE403CADC5DA71AF94FD79D1F
                                                                                                                                                                    SHA-512:C00987B164BA0F387A2D8A3FDBA88CB2F9F8D72B70414AF79A107BF7BF8762F0F2A398FE23DCA9B3B01BE1EA41867D4ECAA54E0F124A022AE5365525B859C74E
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Reputation:low
                                                                                                                                                                    URL:https://by2.uservoice.com/t2/496015/web/track.js?_=1715198878489&s=0&c=__uvSessionData0&d=eyJlIjp7InUiOiJodHRwczovL2Fjcm9iYXQuYWRvYmUuY29tL2lkL3VybjphYWlkOnNjOlZBNkMyOjM3MTRmMDNkLTgzNzgtNDk5Yy05ODhmLTJiMTEwNzdmY2Q4YT92aWV3ZXIlMjFtZWdhVmVyYj1ncm91cC1kaXNjb3ZlciIsInIiOiIifX0%3D
                                                                                                                                                                    Preview:__uvSessionData0({"uvts":"d9d38023-8280-4b2e-5095-98b5a2ac4e6f"});
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):60663
                                                                                                                                                                    Entropy (8bit):4.846631376861458
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:1536:lZCdHEnfBPP9ZvS4bEzj3lqsz2560AJvw0j0rEkUDdiTBRXr:lgdHElNbEzj1qsz2560AFw0j0rEkUDdO
                                                                                                                                                                    MD5:E4A2F3815922242298A8D201199D36F3
                                                                                                                                                                    SHA1:E6D48EB453AD97A6588E54230D99F3CDEFA777D4
                                                                                                                                                                    SHA-256:9EFECC872C888AEA1A02C67E4DA508A115D47F17E7CFAEB0FA7CBB715B82183A
                                                                                                                                                                    SHA-512:70F7721054E7096A556643F4DFAB9D7DEBBBD565D2EC8136FB842F89FFB4845CADB98C2CBF8F07F92DE64DBA3BC587A7906AC68694F9AFE20BD0C060DEF46571
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Reputation:low
                                                                                                                                                                    Preview:{"attributions":{"behance":"Behance","stock":"Stock","creativeCloud":"Creative Cloud"},"common":{"backBtn":"Back","goBackBtn":"Go back","resend":"Resend","learnMoreAccountTypes":"Learn more about account types","resendCode":"Resend Code","receiveCodeAnotherWay":"Receive code another way","back":"Sign in with a different email address","selectAccount":"Select an account","changeAccount":"Sign in to a different account","continue":"Continue","continueWithEmail":"Continue with email","signInWithPasskey":"Sign in with passkey","returnToSignIn":"Return to sign in","returnToSignUp":"Return to sign up","accept":"Accept","cancel":"Cancel","confirm":"Confirm","change":"Change","close":"Close","done":"Done","ok":"OK","signin":"Sign in","signout":"Sign out","learnMore":"Learn more","viewMore":"View more","viewLess":"View less","skip":"Skip","notNow":"Not now","steps":"Step {0} of {1}","retrieve":"Retrieve","accountTypes":{"individual":"Personal Account","enterprise":"Company or School Account","f
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):101
                                                                                                                                                                    Entropy (8bit):4.741568909646431
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:3:YRM9WREaD3XQLjRbLjHPUQISdQIUKIaivWMKzY:YsWiAnQvBLTUBS+KIn+Y
                                                                                                                                                                    MD5:754D71576FF9A4E8D771A6658E316B9F
                                                                                                                                                                    SHA1:C2F3114022AB77F2393431C7239803D1FCF8114C
                                                                                                                                                                    SHA-256:75B3909B9030CC844D69747A827870B3F1588415DDDE05F79606C8754FDECA3A
                                                                                                                                                                    SHA-512:5B765C6C69BBF66FB61F1C8D3822667CFD1325365C0402758A7384694CE717BAA6E05BDA4A13B55092DC8FEDBB9B79B7A5E8C3EC80DB0385A2B042FE112A7147
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Reputation:low
                                                                                                                                                                    Preview:{"timestamp":1715198909258,"status":400,"error":"Bad Request","path":"/core/v1/messaging/ui-version"}
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (48120), with no line terminators
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):48120
                                                                                                                                                                    Entropy (8bit):5.325746569885616
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:768:fFoO9iGVzwkIYXxQbe01d3AJLitDr210LiM9VUGeyg9dUzUz9V8OnZIhwLq3gqDr:dhho/sQOSLD8cHtDr
                                                                                                                                                                    MD5:67081A736FA4D9DE6F123BF9093B5A76
                                                                                                                                                                    SHA1:242A8E1889753B36AE6DD612EC79747B70FAAD9E
                                                                                                                                                                    SHA-256:AFE7D83439C5EED1C6DA27B75C17FE961D82735028C733E3FCC99A06F6BCEF6F
                                                                                                                                                                    SHA-512:AB09DE044BD5F22C76E5965B48FE55C1F2B0B549C41EF1DA62117086D35E66E45F4CF4559A6406D1EFA677565230923B551644B3261594D466A7A8BF7971597F
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Reputation:low
                                                                                                                                                                    URL:https://commerce.adobe.com/store/_next/static/chunks/9980-c476381aa505728bc335.js
                                                                                                                                                                    Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[9980],{79980:function(e,t,o){"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t.ViewModifier=t.ViewMode=t.OfferType=t.ActionType=t.AdditionalOfferTypes=t.OfferPriceContentModel=t.PromoCard=t.UpgradeCard=t.AddonCard=void 0;var r=o(31227);Object.defineProperty(t,"AddonCard",{enumerable:!0,get:function(){return r.AddonCard}});var i=o(83119);Object.defineProperty(t,"UpgradeCard",{enumerable:!0,get:function(){return i.UpgradeCard}});var n=o(62106);Object.defineProperty(t,"PromoCard",{enumerable:!0,get:function(){return n.PromoCard}});var a=o(26550);Object.defineProperty(t,"OfferPriceContentModel",{enumerable:!0,get:function(){return a.OfferPriceContentModel}});var d=o(99349);Object.defineProperty(t,"AdditionalOfferTypes",{enumerable:!0,get:function(){return d.AdditionalOfferTypes}}),Object.defineProperty(t,"ActionType",{enumerable:!0,get:function(){return d.ActionType}}),Object.defineProperty(t,"OfferType",{enumerable:!0,
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (31701), with no line terminators
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):31701
                                                                                                                                                                    Entropy (8bit):5.506550063620105
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:384:E4YmDmFc/pM5xeTvfjmC/EcD5tcVZ5lmIi7lCEHdgSuFfGUh6IWYq8n:sFQpMWTfyC/7rFiSuFfG+q8n
                                                                                                                                                                    MD5:FE46A6AEBE923DB5E2CCD52083371EF6
                                                                                                                                                                    SHA1:E63E06C963F6EF934F78D7D91500D23E38EF7EB6
                                                                                                                                                                    SHA-256:5DD4325C3FCF952251DA52907D7701D43B4620B91954FD0341B256A061227639
                                                                                                                                                                    SHA-512:ED9C6D05D4190CCCA4807E5CFDB7DE518B6F79A356DEDBE42C9ABEFB34DBD38D495935978977CDA564F8831986F54BF4BAAE3021615FF22F3BF30F74490267DA
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Reputation:low
                                                                                                                                                                    URL:https://commerce.adobe.com/store/_next/static/chunks/4054-ce269188a213e9dc8c59.js
                                                                                                                                                                    Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[4054],{30137:function(e,t,n){"use strict";n.d(t,{b:function(){return h},t:function(){return me}});var r=n(67294),o=n(52645),i=n(69429),a=n(17985),u=n(298),l=n(65455),c=(0,n(76587).vr)("externalworkflowpage",{headerDefault:{id:"headerDefault",type:"string",placeholderContent:"If you've made your purchase, get started now. (PH)"},messageDefault:{id:"messageDefault",type:"string",placeholderContent:"Please complete the purchase in your web browser. If you would like to purchase later, you can cancel now. (PH)"},cancelButtonDefault:{id:"cancelButtonDefault",type:"string",placeholderContent:"Cancel (PH)"},continueButtonDefault:{id:"continueButtonDefault",type:"string",placeholderContent:"Get Started (PH)"},headerChangePlan:{id:"headerChangePlan",type:"string",placeholderContent:"Switch your plan in your Adobe Account. (PH)"},messageChangePlan:{id:"messageChangePlan",type:"string",placeholderContent:"Once you are done, come back here a
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (7923)
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):7998
                                                                                                                                                                    Entropy (8bit):5.224476868582426
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:192:3m0FqCSUVCREvGrnzNr72l80rsKaNhh6nsR0sLG3cJ8Z2C:3ZERE+J72l8RZhu9NPT
                                                                                                                                                                    MD5:7BF4E20D687934044894B79E46C86C92
                                                                                                                                                                    SHA1:84DBA09E0DC89B402890EA8B7F22E08AE04D81A3
                                                                                                                                                                    SHA-256:40628432E51D07F05280993DEE695A6B4569AF512A56F650AAD9E3BD4F5052A1
                                                                                                                                                                    SHA-512:4C113898D0143E8BBB81A1E8D39668FCE8A97C0DDE1242F7FFCEE4428B001202BB19A33EEA924FD0B80ED12DD455E8D223A20E926FCB4D626C6E2965E3F7050A
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Reputation:low
                                                                                                                                                                    URL:https://acrobat.adobe.com/home/739e2aa2d/pwaProvider-0473f46b51dea163a1e2.js
                                                                                                                                                                    Preview:(self["webpackJsonp-dc-web-app"]=self["webpackJsonp-dc-web-app"]||[]).push([[203],{sLQj:(e,t,i)=>{"use strict";i.r(t),i.d(t,{default:()=>d});var r=i("k+8A"),o=i.n(r),s=i("plsW");const n="web-app";function ownKeys(e,t){var i=Object.keys(e);if(Object.getOwnPropertySymbols){var r=Object.getOwnPropertySymbols(e);t&&(r=r.filter((function(t){return Object.getOwnPropertyDescriptor(e,t).enumerable}))),i.push.apply(i,r)}return i}function _objectSpread(e){for(var t=1;t<arguments.length;t++){var i=null!=arguments[t]?arguments[t]:{};t%2?ownKeys(Object(i),!0).forEach((function(t){_defineProperty(e,t,i[t])})):Object.getOwnPropertyDescriptors?Object.defineProperties(e,Object.getOwnPropertyDescriptors(i)):ownKeys(Object(i)).forEach((function(t){Object.defineProperty(e,t,Object.getOwnPropertyDescriptor(i,t))}))}return e}function _defineProperty(e,t,i){return(t=function _toPropertyKey(e){var t=function _toPrimitive(e,t){if("object"!=typeof e||!e)return e;var i=e[Symbol.toPrimitive];if(void 0!==i){var r=
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:Web Open Font Format (Version 2), CFF, length 39260, version 1.0
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):39260
                                                                                                                                                                    Entropy (8bit):7.993604758899025
                                                                                                                                                                    Encrypted:true
                                                                                                                                                                    SSDEEP:768:dyHJc4NeqjAAWTJfKcaAhg9u7Us4W9Jhr3Qv97XGGZld6+U:d8c4ZcZJfpa+gH89r3QxXGGZ7O
                                                                                                                                                                    MD5:35234F8ADC394C536031C99D7AC8484F
                                                                                                                                                                    SHA1:12EBFA0153118FAB8664C3B8EF696B64F4EA8EB5
                                                                                                                                                                    SHA-256:E024FB3F5D381FE02FA0BC243DC557D5DAFF401F1B89220EBDFDA89D5F99D207
                                                                                                                                                                    SHA-512:321228BAE69BF8A5F19A2B281FFC0123BBF1F4DF6DD843CCFB7EF45E22295BA9FB33E4D436FA13BB25C14028F51E795F09D233CAA6A6A1AD7B9A5144DA6A8197
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Reputation:low
                                                                                                                                                                    URL:https://use.typekit.net/af/a2527e/000000000000000000017704/27/l?primer=0635fba006f1437d962ae878ad04a353e0c3568e4d5bde3554eb7e3e05ddd02d&fvd=n8&v=3
                                                                                                                                                                    Preview:wOF2OTTO...\....................................F...n?DYNA.i?GDYN.Q..J.`..P...6.$..@....g. ..........@...#..p........5!.{...._..7........?.......u..{q....=....a..+...m../..N....{....N:wD..Z..Fq.U.L.%..K.T.#9.I:..... *.':@...=~....vf.....d.;.jU^..W...-...n.x.B .i...fP.sg/..?.n...M.G1..$..4uj....PdK.;......s...m..........cO..yg.w...S...fPD.aw........!a..N3.x.^R/....C8g..$Mcr.2Q.b....Xa+s.w.@......]..8.....K.6...,...C\d~#k......'B...x..z_/.>H....r...z-MO.t..+|p.). . %...=....P...i[....X..c......(t..B....U...E,D....$....<w$...Y..2..z.OU...q.7wv..\T.^..J..R..)...a@m......A....B..@'.q ..#........KW..(.os.*......./}......q.Z.....4..K..t.+])..IJ...........x.a....d.Y...qX.{_.R.P.Ym=.o..t.#KfC.....x..Rb....N.S.!..Wl,-...IW.......@:A.6...R....N...2a..!.2r-d..*......A.....q(.!8)@#......J,..G..`.......,~.Y.....z..(.?..........:W...9.]_.0.........95..o..(..4l...`..v.<.0..0..."X.!.AA......p"....%p.....=.0<...+..|.....;......b......Cq.Vq:....[......
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (23558)
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):23615
                                                                                                                                                                    Entropy (8bit):5.530500964223722
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:384:rBEVozWG1UjOjoATn61DdMKVaseK2kQOP9dATR3vLF42p:rBKYnaaj61Bl2kQw9dATpLFjp
                                                                                                                                                                    MD5:62186B046A564F1BF19627632B4616C6
                                                                                                                                                                    SHA1:D22D608A1DDA49E250FAEBDD2195BC7CFEBB382B
                                                                                                                                                                    SHA-256:28224FD4CCDEF95CA0A964C07EB20C206E8AA1F222EF810D56EBA81C66484273
                                                                                                                                                                    SHA-512:02A653DD55E92B1869A7C24813BCE140B97E2166ED691753D281AFBCB23A25ED0869AC4242CDB8D4CD560E79811254359AEFB8B80F8409D038BB0E6F1697FC5A
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Reputation:low
                                                                                                                                                                    URL:https://acrobat.adobe.com/dc-review-dropin/3.21.0_2.155.0/shareNavAction-chunk.js
                                                                                                                                                                    Preview:(self["webpackJsonp-review"]=self["webpackJsonp-review"]||[]).push([[781],{SrWq:(e,t,i)=>{"use strict";i.r(t),i.d(t,{default:()=>G});var n=i("YWiy"),a=i("/hLX"),r=i.n(a),o=i("Zm2D"),s=i("YKBo"),c=i.n(s),l=i("zFJ/"),p=i.n(l),h=i("yi7a"),d=i("Iacv"),v=i.n(d),A=i("plsW"),u=i("/HUp"),m=i.n(u),_=i("ISYe"),g=i("vDRv"),b=i("qlfv"),S=i("pg+d"),C=i("NbL4"),f=i("Lx6e"),I=i.n(f),w=i("Avuh"),y=i.n(w),k=i("xpph"),P=i.n(k),E=i("Lq19"),D=i.n(E),N=i("+t5G"),B=i("VjBA"),O=i("jUaj"),L=i("lHjK");const x=(0,B.observer)((e=>{const{popoverClass:t,inviteIconStyle:i,shareInviteTooltip:a,isInvitePopoverOpen:r,onSendInviteOverlayBtnClick:o,disable:s,profilePics:l,addAccessRequesterProfilePic:h,getAvatarList:d,SendComponent:A,fetchParticipantInfo:u,onSendInviteOverlayHide:_,beforeShare:g,afterShare:b,isFileProtected:C,shouldEnableModernViewerInMobile:f,showPendingAccessRequests:w,isOwner:k}=e,E=n.createElement(D(),{className:m().inviteIconButton,style:i}),B=n.createElement(p(),{trigger:"hover",placement:S.ke},E,
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (15446)
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):15494
                                                                                                                                                                    Entropy (8bit):5.3474762608340685
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:384:azCsLImGJ1e0srGIZRyESFtcAFSO2s0j80y7Cm3XAYPzZ69wfLH0A5Ac:acJ1e0srGIZRcF+AFSO2sm80yGmgYbZn
                                                                                                                                                                    MD5:70A6359D4A7979FB5A703CD22AA2BEF1
                                                                                                                                                                    SHA1:54F87F633E143B07F6299FD7DC90B7773E1FC5E9
                                                                                                                                                                    SHA-256:5521FEA334C99827F975ED1C3C563CFD58C7B816FEDF1C0EEAA24DA98C328C3D
                                                                                                                                                                    SHA-512:AEAD406267D3724D5FDBE1FDF2B09907C0753D00360322B4E2011F3C622DC7435B4418C330ECBDF6582245AF9C83E39DF4CE9041CA46D3FEB62EC1B08B06EAB4
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Reputation:low
                                                                                                                                                                    URL:https://acrobat.adobe.com/dc-pdfverbs-web/3.17.1_4.845.0/google-yolo.js
                                                                                                                                                                    Preview:(self["webpackJsonp-pdfverbs-web"]=self["webpackJsonp-pdfverbs-web"]||[]).push([[8644],{yG6E:(e,t,o)=>{"use strict";o.r(t),o.d(t,{default:()=>C});var n=o("YWiy"),r=o("bF6B"),a=o.n(r),i=o("/hLX"),s=o.n(i),l=o("plsW"),c=o("PZ3W"),d=o.n(c),p=o("U8dO"),u=o("Hn3k"),_=o("YNPS");const utils_startPACFlow=async(e,t,o,n)=>{const{result:r,ok:i}=await(async(e,t)=>{const o=new URLSearchParams;o.append("idp_token",e),o.append("state",t),o.append("device_id",a()()),o.append("provider_id","google"),o.append("scope",u.ug),o.append("accepted_tou_list","ADOBE_MASTER"),o.append("response_type","implicit_jump");const n=await fetch(`${l.envUtil.getEnvVar("ims_authorize_pac_uri")}?client_id=${l.envUtil.getEnvVar("dcweb_client_id")}`,{method:"post",body:o});return{result:{...await n.json()},ok:n.ok,status:n.status}})(e,o,u.ug);if(!i)throw new Error(JSON.stringify({api:"triggerIMSLogin",error:r.error,errorDescription:r.error_description,errorType:r.error_type}));n("yolo-pac-user-login");const{result:s,ok:c}=aw
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):535
                                                                                                                                                                    Entropy (8bit):4.471619400830602
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:12:Y9qcRHBPRfPRdWkzGBiyybPRDXQPjK4X1:YPP1PjW6GJ8PdXQPnF
                                                                                                                                                                    MD5:6194F3855050E2CA9FAEEC89DCE2BD62
                                                                                                                                                                    SHA1:6EEF6E66AED89E3F3071BBE28ED31DC2F18093AF
                                                                                                                                                                    SHA-256:7065DCDC949E26A300EA566A13991BB182E8B51F6BD2916C5ECDDDEB8D8882CB
                                                                                                                                                                    SHA-512:4291B4C3317202D5562575365E13D8C8E92B025A90C44A506B80EEE7830099BC487A2BCD0F6D7A74266B7FD230C881188735D1EDD547DF65DB0B91F0499FA1C4
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Reputation:low
                                                                                                                                                                    URL:https://files.acrobat.com/api/base_uris
                                                                                                                                                                    Preview:{"ims":"https://ims-na1.adobelogin.com/","api":"https://files.acrobat.com/api/aax/","ui_helpers":"https://cloud.acrobat.com/api/aax/","users":"https://cloud.acrobat.com/api/aax/","download":"https://files-download2.acrocomcontent.com/api/ddx/","rendition":"https://files.acrobat.com/api/rrx/","send_api":"https://send-asr.acrobat.com/a/api/","prefs":"https://cloud.acrobat.com/api/aax/","upload":"https://upload2.files.acrobat.com/api/uux/","cloud_do_not_use":"https://cloud.acrobat.com/","commenting_uri":"https://comments.adobe.io/"}
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):65644
                                                                                                                                                                    Entropy (8bit):4.992782991528958
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:768:oMVSvqJcYtpl8Zvgu30i1Gppl+5DguL021G4FZwTXr92AyrwEgWjCJPq4panhyz/:Yv08Zotc4+5srQyBq4s1eoO
                                                                                                                                                                    MD5:8837F68BB553C4E502592EFA133A1BE5
                                                                                                                                                                    SHA1:1FA5D5CE53F1087178E4B0E7D80BCFA33B60E841
                                                                                                                                                                    SHA-256:FDCDF961DEE8FD24AA50277129D8F4D033648C263FAD00D2532F97AE292D0C85
                                                                                                                                                                    SHA-512:F38074DD0EE8A1FBE4D8AD028C36FE5852906A0D8F77CA983EB484A8ED81BEBF27CA83C1C9838379FF2481722ECE05FDE3ED82632D31ABC7753E1E27916987DD
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Reputation:low
                                                                                                                                                                    URL:https://commerce.adobe.com/store/_next/static/chunks/8645-07f70606bdb29f390266.js
                                                                                                                                                                    Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[8645],{77284:function(e,t,n){"use strict";n.d(t,{Q:function(){return l}});var a=n(67294),r=n(17985);const l=e=>a.createElement(r.Icon,Object.assign({},e,{size:null===e||void 0===e?void 0:e.size}),a.createElement("svg",{xmlns:"http://www.w3.org/2000/svg",width:"35",height:"24",viewBox:"0 0 35 24",fill:"none"},a.createElement("path",{d:"M26.7701 12.2836H24.3657C24.0983 12.2836 23.8807 12.0705 23.8807 11.8038C23.8807 11.5371 24.0983 11.3023 24.3657 11.3023H28.0262V9.49658H24.3657C23.0881 9.49658 22.0486 10.5381 22.0486 11.8126C22.0486 13.087 23.0881 14.1286 24.3657 14.1286H26.7374C27.0049 14.1286 27.2225 14.3408 27.2225 14.6075C27.2225 14.8742 27.0048 15.0706 26.7374 15.0706H21.6516C21.2198 15.895 20.8 16.6016 19.9476 16.9548H26.7701C28.0262 16.9367 29.0537 15.8737 29.0537 14.6106C29.0537 13.3475 28.0262 12.3017 26.7701 12.2836Z",fill:"#71706F"}),a.createElement("path",{d:"M19.6231 19.3493L19.456 20.2953C19.3725 20.7734 19.0592 20.9
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:PNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):7039
                                                                                                                                                                    Entropy (8bit):7.890708119436247
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:192:QKNCT4q50JlFWNxjPJC/Qw/WoaZmZmHfo5:IvOJWNxTb2agZOfo5
                                                                                                                                                                    MD5:82C01E70A7FF19468BAD984CC87E90CD
                                                                                                                                                                    SHA1:0E7848947B29FB6BF6E4AC58A68FD685A5DFBAB5
                                                                                                                                                                    SHA-256:D0D536F99F92C69E893149B42F3D45BD369475DFDBFB6843E1DCCE3C5558B091
                                                                                                                                                                    SHA-512:1BB4214EFE6DF4A7BEFCEEDE22025C40572FEE3F443275C8A558D0016E11BECE05ECDECD966807382BFF7A016D6E266DFCF1184A18F9860FC8852A911E0EA3AF
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Reputation:low
                                                                                                                                                                    Preview:.PNG........IHDR.............\r.f....pHYs...........~....1IDATx....\ey..wf.cv7..*V.D4.( 5...Z<.A.....b...z......bH.ED)hQI).Q8J...%..6!'..@...5`...dwg..<w.w..2.w........g6....>...z..q]...|R..;!...@H.....c(......!9..@H.....c(......!9..@H.....c(......!9..@H.....c(......!9..@H.....c(......!9...7.8....>...?...vs:.;.c..Co...;..$[....g.......2z.......B.!..d......q...dJ.|+}.w.....+....."p.....T.$'....3.X.....'........DA?.....dB...^..Eu.n,.._Q..K..8....\.p\`b....................k.T.P...0.9...2>.........'$,...u[.W|.!.U..<.4.A*..q.3......!.z|.W.....K.*...W....xZB..g... U..d..XU.E.\9.......w.x..u|................P..^.K...../.A....<.S....[..O.).G..o ...[.....6........$.....C...&..A.D..2..8.[e.....a.$.:.kk..[^.j4...Hln ..0o.<g....?x.(.?.....GH[.\...)..D`F.@-.".8.....a.I%.U.^...GH j.o..]?....U..... Q.`....__.Y.+.:..HJ.m......^. I"....>...i......i.$....p..e\.`D.5.lUE+.$......#.n.........;].v...........].|.?D.'Yd....2.k.O...O../....u.?.*....b..............#"p}..(O.
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):79
                                                                                                                                                                    Entropy (8bit):4.445955989056745
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:3:YAqtEYXZDD/mJkDWQiFAr44n:YAqFJW6rDn
                                                                                                                                                                    MD5:BFC849564D1AF8D5B164CE971B8BA82B
                                                                                                                                                                    SHA1:8E0367C2117FE9D3E207A96F474C1704C4F35BD5
                                                                                                                                                                    SHA-256:E53D20DBDC6BA66258D7BCA3543FD3C8F9BAEC6FF56EFA7CB1625543021B4859
                                                                                                                                                                    SHA-512:31E05CDF1F1065F73B7912B1D19245C7ADDCA7638402E6A841805A01F02E182991D3CF002B4BE16D8439880922E47298222E2E8EEE7206A63E2980342DA6DB29
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Reputation:low
                                                                                                                                                                    Preview:{"errorCode":"invalid_field","errorMessage":"clientId must not be empty: null"}
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):16
                                                                                                                                                                    Entropy (8bit):3.75
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:3:HUT2gYn:q2d
                                                                                                                                                                    MD5:D4AD1856E0411BA43FBE6445E2A697D0
                                                                                                                                                                    SHA1:5D0AFF2F652FBBF227DE1676096CA93F666ACEC3
                                                                                                                                                                    SHA-256:8C0D1F525B76CFA89A582821364CE764F33F83F052C1CE02214C8F0229399FF0
                                                                                                                                                                    SHA-512:21629A2A759D7294934C983025FC7B2900644D88953ED6F9F2F5A79E81EEF37EB186ACB84CE428563DA4C61F308184E78593E43ED5A4A81BC6F2AC72A8AB88A6
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Reputation:low
                                                                                                                                                                    URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAm5EaXIpIbCHhIFDT9LpIM=?alt=proto
                                                                                                                                                                    Preview:CgkKBw0/S6SDGgA=
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1920x1280, components 3
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):102667
                                                                                                                                                                    Entropy (8bit):7.926943973656551
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:1536:qEcxWnlmicOjw13edSq3yP+/dd/dWd8rNwrYBZpT8vKzW2YpPPQg8dZMWoR/:qEHrjw1V+tVd/dWiwrYDdPGpXQg8dZ6Z
                                                                                                                                                                    MD5:C6CC82F8766E5A73FC894323005014B4
                                                                                                                                                                    SHA1:696A74E067F8931FC1265F04EDA76AA83B0E3AE4
                                                                                                                                                                    SHA-256:A9A24156FA1DB42B4572EB2E0C470DFA4CDC1C5246C4A30D3A2FAF8A3E884D18
                                                                                                                                                                    SHA-512:332AD35F0A326DB3396EA3AF9603BE8CC076E747FB924145B40FCE22FECCFDAF8CE31DFFEF32528D2312F1175CC8A8B7028D2A13667CA278A89A6382A8D43712
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Reputation:low
                                                                                                                                                                    URL:https://auth.services.adobe.com/img/canvas/Fotolia_187945154_XL.jpg
                                                                                                                                                                    Preview:......JFIF...........................................+......+&.%#%.&D5//5DNB>BN_UU_wqw................................+......+&.%#%.&D5//5DNB>BN_UU_wqw.............."..........5..................................................................F.0.2..........H*EM.I*jEM..4..Bh......................P.......4&.T.....4.B...D..D.@...........i"..!R*AR.$..........M................*$.H..h..........................J...... ...............MIR...R..........M..$.J.@............*.R..5 .H(.T.HT..P...@.................(H....4&.....PHT.$P.(...M..M.(.H...*.......4..h...R...........H.@... .H...........*....4.................D.Q (.)"...Q (M.h...J.hJ....hH.4.*h.4..@..........&..ID.............T..............h.. ............U%MI...........D.P...*.H.....J..&..M...............4.....@...hH.....M..B....@...I@..h.T%R...H........MH..5 ...........MI.......H...(..4........(..........@............&.Q4..+u.5.....?..wW5.^..58..^.=].S..@.R....D.&.........&....4.@.$.......J..M$.B...........I....R.(%D.M.......A*$.4%
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:Web Open Font Format (Version 2), CFF, length 38708, version 1.0
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):38708
                                                                                                                                                                    Entropy (8bit):7.992698394213771
                                                                                                                                                                    Encrypted:true
                                                                                                                                                                    SSDEEP:768:E6JenowOpqmoah1+pPPpyhKERlXUMnAVFA8cSVud8td7BkuWp7K3xOUTI:N6d4qmoah+PUhJlXUMoFlcSMd8td7Bcv
                                                                                                                                                                    MD5:9B7DF6DE861255C8E82EF093D507D3DD
                                                                                                                                                                    SHA1:BD72B5EABBDCE88F1701A76E1469744D85CE663F
                                                                                                                                                                    SHA-256:4B6A2E9B5AE1532E496A30FF9680B75A554CBE0785B4B12BEABD729477869C22
                                                                                                                                                                    SHA-512:4C87B26AF358FEA3DED0996FD4B2DC1E2BD31E2BD841C7030E8D231E740ADD1ED6593594E827597AA3B35E2CEAD4553C5A8F5FD3F84C0E6A9F2BDEF4DEBADE16
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Reputation:low
                                                                                                                                                                    URL:https://use.typekit.net/af/cb695f/000000000000000000017701/27/l?primer=0635fba006f1437d962ae878ad04a353e0c3568e4d5bde3554eb7e3e05ddd02d&fvd=n4&v=3
                                                                                                                                                                    Preview:wOF2OTTO...4.......8.............................F.../?DYNA.i?GDYN.Q..v.`..P...6.$..@...... .;...@.....b.=DT.zXDb>.....9!.{......W.........._..._..M|..|.Q......^}%.Y.'..Y..R2...6D......m....FR....ljd.%;>.v&/...."....>.'..<.j.`'....j'l..h......?O...eg...m[.2.?S.J..k. ..D.Y..X......... I......E4.`.IU.....M{..h.F.R.%....{7..&...0....ww.m..y.G..g..o}...KK7........P.j....-...`....+..S.#...C.'&.......>..-....V!F$.X..c.....g.G4....Nz;..oW...]...B..4..........;.......P@M.J...e..2...B...X. ......h......y..|XP.(.W1.=..|..._}...I.LW...zt..u...P..Hs..'<.s...J...#J..._..<...1.:dY{SU...?.ek....{a....e.;..=.oh.#.P>.h.F........|8:...7..bQ.NY.*.:.*/ES...tV.]... .H/..W.zT_5..Z5...l..5h-.{.<...1A.--..%>..0.9....../.!..p.g.X...2...U^Ah..C3../. ....&..4O..-.........g..f^G. ...@...4.-.GoPG......+..0...]#.}...V..S\0......B..`l....<..5...4JL..kL.f..RO.....M...M..>..p7...{.?..&>@.-;. r....^.....~...vp.....XHd...E3.C.n(..i..EX.u..8..8....x.gx..x.....dB..D..@..G.E.TA
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):134
                                                                                                                                                                    Entropy (8bit):4.596346617979037
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:3:YWADlFtcmRzHAgJw3BFtcmRzHAgJkMKRjEmb:YWATBHAgJCFBHAgJtKgQ
                                                                                                                                                                    MD5:E78AAE29253C4894EF77C2263DF2AF0E
                                                                                                                                                                    SHA1:F4BB400456EB30EB1D131549B777F405CCC1D348
                                                                                                                                                                    SHA-256:599A201A8BCF34F862C99ED2109D9DAB8083C751FA16AA2EE87382FDAC0E1042
                                                                                                                                                                    SHA-512:E4BA14CBBC16AF7E9897557DE666A9EFBFCCA8E066F1AF66D2FD583743DEBE68D9BF8A2500CD02EC7D58B1CDD0EF92EEBD20E6ACC7D1D56E29A49A755913717F
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Reputation:low
                                                                                                                                                                    URL:https://client.messaging.adobe.com/2.54.1/initConfig.json
                                                                                                                                                                    Preview:{"serverUrl": "https://server.messaging.adobe.com", "wsUrl": "https://server.messaging.adobe.com", "callAfterUpdateAccessToken": true}
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (41461), with no line terminators
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):41461
                                                                                                                                                                    Entropy (8bit):5.371030886763203
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:768:JX4lOSXJcIq1Q3GTZfXmvix/VcP/aebMiUxTjWuQCjxYeOCMYD:OJcIq1Q3GTZfXUi9waTj5QexYe7D
                                                                                                                                                                    MD5:29EFB03CAE23CEE75DAF9F70E20F4D25
                                                                                                                                                                    SHA1:17516B755972CFE50CDA83E2614077BD8AA2566E
                                                                                                                                                                    SHA-256:F4FB1646140D2FC078BAE1E2BE69966EF35580854A2DC6C7E2B8B9DC84AFBBBA
                                                                                                                                                                    SHA-512:A08017AE3895037EBBF02A85E094B7412E867928759C246975DEC08E241696C7D894EC1B52DD575AD5862B4E0128BC454E7EF7999EA880D0B29FA429EBE6E48F
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Reputation:low
                                                                                                                                                                    URL:https://commerce.adobe.com/store/_next/static/chunks/232-06f3ab9bbbc1eb033bad.js
                                                                                                                                                                    Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[232],{75670:function(e,t){"use strict";var r=this&&this.__awaiter||function(e,t,r,n){return new(r||(r=Promise))((function(o,a){function i(e){try{u(n.next(e))}catch(t){a(t)}}function c(e){try{u(n.throw(e))}catch(t){a(t)}}function u(e){var t;e.done?o(e.value):(t=e.value,t instanceof r?t:new r((function(e){e(t)}))).then(i,c)}u((n=n.apply(e,t||[])).next())}))};Object.defineProperty(t,"__esModule",{value:!0}),t.exec=void 0;t.exec=(e,n=[])=>r(void 0,void 0,void 0,(function*(){if(!e||!e.length)return n;const[r,...o]=e;let a=n;try{a=yield r(n)}catch(i){}return yield(0,t.exec)(o,a)}))},89687:function(e,t,r){"use strict";t.qj=void 0;var n=r(71404);var o=r(44396);var a=r(75670);var i=r(12575);Object.defineProperty(t,"qj",{enumerable:!0,get:function(){return i.mergeFeatureFlagValues}})},27566:function(e,t){"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t.Sources=void 0,function(e){e.Direct="Direct",e.Floodgate="Floodgate",e.Lo
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:MS Windows icon resource - 1 icon, 32x31, 32 bits/pixel
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):4154
                                                                                                                                                                    Entropy (8bit):3.391718176337508
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:24:NANYfKaa7TKaN/VwnbgjTz2gSjf3FcXwcREJmZ6W:NANYfKaMdNNwnbg7s3mZ6W
                                                                                                                                                                    MD5:4A26FB17C70FAC7759F15343042B92C7
                                                                                                                                                                    SHA1:938635A39D4317DB4EADDCF656CBE1C076480B03
                                                                                                                                                                    SHA-256:CA973938B04E790E78D7C1BB99A03082FAFBA976514E4D3FC6C4F1B16F525D90
                                                                                                                                                                    SHA-512:9436A83B3126C5567937DBD38D488BCE5CBCF7B87CEDCB70A71C50D473B4AB7C845141514B08D0619897C339B5C42CBD4229D160CA9AA41321783C58661E0C4E
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Reputation:low
                                                                                                                                                                    Preview:...... ..... .$.......(... ...>..... ....................................9...........................................................................................................9...............L...................................................................................................................L.......9...........................................................................................................................9.............................................................................................................................................................................................................................................................................................#...%......................................................................................................................fl..............08................................................................................................................................
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (2766), with no line terminators
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):2766
                                                                                                                                                                    Entropy (8bit):5.246526044104452
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:48:THG54tDy82eN45+Zl5VsL/tqKlq/thv//tjY/tfczlMB8epYynxNhBTh2FHrAWu:7G5Gy8fCEo1qV1x1U1EziRpYynxlThE6
                                                                                                                                                                    MD5:8F39BDC8EEF09AA5A0DD92778E280820
                                                                                                                                                                    SHA1:2A4DDF50BD34249B1E1AA0BF8FF934230FD934BB
                                                                                                                                                                    SHA-256:5F45CB5C07B631204B1D2965E33B8124747C582C1A2E1D477C8C6B4835E1D160
                                                                                                                                                                    SHA-512:CACAE4476E0D63050804A2BEF34A2305802514609EC6BF21F6B66B40CB4C5ACDBA5EE6077C92A97B329DF51E0FEEF4E38821BC7766F3B2C8FB12D4FC9F3834CB
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Reputation:low
                                                                                                                                                                    URL:https://documentcloud.adobe.com/dc-pdfverbs-web/3.17.1_4.845.0/shared-storage.js
                                                                                                                                                                    Preview:(()=>{"use strict";var e={d:(t,r)=>{for(var s in r)e.o(r,s)&&!e.o(t,s)&&Object.defineProperty(t,s,{enumerable:!0,get:r[s]})},o:(e,t)=>Object.prototype.hasOwnProperty.call(e,t),r:e=>{"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})}},t={};e.r(t),e.d(t,{default:()=>i});const r="SHARED_STORAGE_RESPONSE",s={SET_ITEM:"setItem",GET_ITEM:"getItem",REMOVE_ITEM:"removeItem"},o={LOCAL_STORAGE:"localStorage",SESSION_STORAGE:"sessionStorage"},i=new class SharedStorage{constructor(){this.messageListener=e=>{if(!this.isAllowedOrigin(e.origin))return void console.warn("unknown origin",e.origin);let t;try{t=JSON.parse(e.data)}catch(e){return void console.warn("Unable to parse message",e)}if(!t.id)return void console.warn("unknown request id");if(!t.payload)return void console.warn("no payload in the message");if("SHARED_STORAGE_REQUEST"!==t.type)return console.warn("Unknown message type ",e.typ
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (65458)
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):552648
                                                                                                                                                                    Entropy (8bit):5.651549682560665
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:6144:7MvYeOU5Vf3q1qJpO3Ek4/6YD4TutTb/jkKkeT3KQiN:7Opv5V4tTutTjjKN
                                                                                                                                                                    MD5:1EA514B9E5C7EE2629C4CA4F5EBD0150
                                                                                                                                                                    SHA1:E29E2620819C9ADE643BEEB04A1D232F401F5732
                                                                                                                                                                    SHA-256:8CE78ED2B6AB2A332768ED925E9AB53D35D9E989E02050A98ECC20E8D09FF4BD
                                                                                                                                                                    SHA-512:D540FD3EEC5C25F5E3C64FF87AED6A24AEBDC2C70ECB33BE58FC88C8822C676B6D14F70144C38943957742221BE5FABCC46D8767AD8104B37657776ABB73B1DF
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Reputation:low
                                                                                                                                                                    URL:https://acrobat.adobe.com/dcpreviewdropin/3.0.2_2.748.1/acroform-chunk-chunk.js
                                                                                                                                                                    Preview:/*! For license information please see acroform-chunk-chunk.js.LICENSE.txt */.(self["webpackJsonp-preview"]=self["webpackJsonp-preview"]||[]).push([[9035],{"8G+c":(t,y,T)=>{var R;self,R=(t,y,T,R)=>(()=>{var N,P,M,L,B={7757:(t,y,T)=>{t.exports=T(5666)},3070:(t,y,T)=>{"use strict";T.d(y,{Z:()=>cl});var R=T(3144),N=T(5671);function i(t){if(void 0===t)throw new ReferenceError("this hasn't been initialised - super() hasn't been called");return t}function a(t,y){return a=Object.setPrototypeOf||function(t,y){return t.__proto__=y,t},a(t,y)}function s(t,y){if("function"!=typeof y&&null!==y)throw new TypeError("Super expression must either be null or a function");t.prototype=Object.create(y&&y.prototype,{constructor:{value:t,writable:!0,configurable:!0}}),y&&a(t,y)}function l(t){return l="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(t){return typeof t}:function(t){return t&&"function"==typeof Symbol&&t.constructor===Symbol&&t!==Symbol.prototype?"symbol":typeof t},l(t)}func
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (15707), with no line terminators
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):15707
                                                                                                                                                                    Entropy (8bit):5.322968296470807
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:192:b1djxAxbFYYFpnqYohNm1JrFJORFzy95OzXJNGKWr1SocvXxNKZtfcOqvae:b1lxATYrvrMJ+RF2Yv7Whlc/TKwae
                                                                                                                                                                    MD5:E8BA47BA3B05E70CE4FA7DE1BFB80F07
                                                                                                                                                                    SHA1:26E744D9D942B8E57273985759B8FC9EEC284BC7
                                                                                                                                                                    SHA-256:90755CFDD04DB03C50CE9811F01A0DF16BC0019D46BA8BA3CBDF3A305A62D413
                                                                                                                                                                    SHA-512:49BBED1A6330EFB02AEC94B2FE0BB04D60929D0E68A5125C122CEB605BF07894243A5E121F4559788930DCEB650EB783487236ECF4090FBD6A20B015B056F76E
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Reputation:low
                                                                                                                                                                    URL:https://commerce.adobe.com/store/_next/static/chunks/6450-5b7803655d75213d4c4a.js
                                                                                                                                                                    Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[6450],{18552:function(t,r,e){var n=e(10852)(e(55639),"DataView");t.exports=n},1989:function(t,r,e){var n=e(51789),o=e(80401),i=e(57667),u=e(21327),c=e(81866);function a(t){var r=-1,e=null==t?0:t.length;for(this.clear();++r<e;){var n=t[r];this.set(n[0],n[1])}}a.prototype.clear=n,a.prototype.delete=o,a.prototype.get=i,a.prototype.has=u,a.prototype.set=c,t.exports=a},38407:function(t,r,e){var n=e(27040),o=e(14125),i=e(82117),u=e(67518),c=e(54705);function a(t){var r=-1,e=null==t?0:t.length;for(this.clear();++r<e;){var n=t[r];this.set(n[0],n[1])}}a.prototype.clear=n,a.prototype.delete=o,a.prototype.get=i,a.prototype.has=u,a.prototype.set=c,t.exports=a},57071:function(t,r,e){var n=e(10852)(e(55639),"Map");t.exports=n},83369:function(t,r,e){var n=e(24785),o=e(11285),i=e(96e3),u=e(49916),c=e(95265);function a(t){var r=-1,e=null==t?0:t.length;for(this.clear();++r<e;){var n=t[r];this.set(n[0],n[1])}}a.prototype.clear=n,a.prototype.delete=
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):1395
                                                                                                                                                                    Entropy (8bit):5.208290651600866
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:24:tsWIKcRjJhKjY5AV8LVM3xjMAQilUK4clMMAk2iIlXQLxGMA9boilT7OQw/acW/E:fITjVKVUYpQvK47PBOm9cs3wSTW8m
                                                                                                                                                                    MD5:02AC94A5A07350ADB0D698C5064D4E1B
                                                                                                                                                                    SHA1:CD1777F9A9FC8C7D764C6538F8A0610B6E9F2829
                                                                                                                                                                    SHA-256:52CFE86EC6730241C530C5617099657F9B7561994CD257E50ACA4E60737851FD
                                                                                                                                                                    SHA-512:90D090E2A4DC7951DBA3526E625DB0C96DA913E18E91867A51D1CAB21CC63F4B93DC3CBF1ECE258549EAB10C8E1E6F66A37427C49E51537CE64CCA907AE5EABE
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Reputation:low
                                                                                                                                                                    Preview:<svg id="Button_-_Google" data-name="Button - Google" xmlns="http://www.w3.org/2000/svg" width="50" height="50" viewBox="0 0 50 50">. <rect id="Background" width="50" height="50" rx="25" fill="#fff"/>. <g id="Group_69890" data-name="Group 69890" transform="translate(13 10.771)">. <g id="logo_googleg_48dp" transform="translate(0 2.228)">. <path id="Shape" d="M20.52,9.818A13.788,13.788,0,0,0,20.3,7.364H9v4.642h6.458a5.52,5.52,0,0,1-2.395,3.622v3.011h3.878a11.7,11.7,0,0,0,3.578-8.82Z" transform="translate(3 2.455)" fill="#4285f4" fill-rule="evenodd"/>. <path id="Shape-2" data-name="Shape" d="M11.681,20.43a11.456,11.456,0,0,0,7.942-2.907l-3.878-3.011a7.24,7.24,0,0,1-10.778-3.8H.957v3.109A12,12,0,0,0,11.681,20.43Z" transform="translate(0.319 3.57)" fill="#34a853" fill-rule="evenodd"/>. <path id="Shape-3" data-name="Shape" d="M5.285,12.627a7.094,7.094,0,0,1,0-4.56V4.958H1.276a12.015,12.015,0,0,0,0,10.778l4.009-3.109Z" transform="translate(0 1.653)" fill="#fbbc05" fill-rul
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (2145)
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):2185
                                                                                                                                                                    Entropy (8bit):5.040029717035854
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:48:79w8ny6e9oUkdoUdX5Mhi6XmyKjndmBPaF43y9OdGx:zQJkdJlWhi62Pd8SF4CCC
                                                                                                                                                                    MD5:FD14E6410CD1546225D20208ED8EC4E3
                                                                                                                                                                    SHA1:53D524AC8702A244626C618FA5836369F62B9192
                                                                                                                                                                    SHA-256:A521A3FC65AC1D381EB76119BC103823A9EE74C9915F733863DCC191DA092B2C
                                                                                                                                                                    SHA-512:5620EA20FDA750E4B05F6B15BA4FD20804F3E87AA267DA0B87C77B6D3E46FCE089F1F97F8347AB5DC23EFEFBA9CAF0DB9161B761D99C953DA17CBBCEBC051C2D
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Reputation:low
                                                                                                                                                                    URL:https://acrobat.adobe.com/dc-conversions2-dropin/3.17.1_2.102.0/293.js
                                                                                                                                                                    Preview:(self["webpackJsonp-conversions2"]=self["webpackJsonp-conversions2"]||[]).push([[293],{ujm1:(e,a,t)=>{var l=t("YWiy");function SPdftoimage36(e){return l.createElement("svg",e,[l.createElement("path",{d:"M7,8V19.56a8.261,8.261,0,0,1,1-.06A9,9,0,0,1,17,28H35V8Z",fill:"var(--iconMegenta, #ce2783)",opacity:"0.1",key:0}),l.createElement("path",{d:"M27.74646,28.62041,17.8466,18.423a1.48978,1.48978,0,0,0-2.101,0l-2.617,2.66494-.88351-.52353,2.80017-2.85458a2.50209,2.50209,0,0,1,3.49184,0l5.17857,5.33371,1.97278-2.00893a2.50209,2.50209,0,0,1,3.49184,0L35,26.96094l.38623.34558-.46469,1.0004-6.44161-6.55915a1.45122,1.45122,0,0,0-2.09116,0L24.416,23.7567l4.419,4.55022Q27.8693,28.74694,27.74646,28.62041Z",fill:"var(--iconMegenta, #ce2783)",key:1}),l.createElement("path",{d:"M31.29971,3.00031H2.70029a.67638.67638,0,0,0-.50113.20087.6906.6906,0,0,0-.19886.50619V22a8.26362,8.26362,0,0,1,1-.798V4.01039H30.99972V5.02048h1V3.70737a.6906.6906,0,0,0-.19886-.50619A.67638.67638,0,0,0,31.29971,3.00031Z",fill
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (44077), with no line terminators
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):44077
                                                                                                                                                                    Entropy (8bit):5.453204552897049
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:768:LrXfxxKfvPwoIqP3aenxcu2ugard5ac32MYOG7Fc7Q4ErBiMLd33nKeWqBd17Sdm:vmHkuZNrna8k0k3dHx6K
                                                                                                                                                                    MD5:925B0B37A2EABBE5F5BEB5BAE749C564
                                                                                                                                                                    SHA1:8FD84F3667405B5708B517A73FF279608E23478E
                                                                                                                                                                    SHA-256:41F615EF2E585DC9AFA5822F5C9980880ECF1AA93C0280E97D9503BBBF1AF66F
                                                                                                                                                                    SHA-512:7BCB185B53A9FAD3314BC362D80FDE820E3269F0C818CBF06F6F992D39D559880256DAB9224323E1C856CC71F29377707B3C7F3A1167D04210490243578A5B07
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Reputation:low
                                                                                                                                                                    URL:https://commerce.adobe.com/store/_next/static/chunks/8319-06990511c9376f59c98c.js
                                                                                                                                                                    Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[8319],{33059:function(e,t,n){"use strict";var a,i,r,o;n.r(t),n.d(t,{AppContextIds:function(){return a},AppContextProvider:function(){return T},MessageType:function(){return i},SupportedSystemMessageTypes:function(){return o},Target:function(){return r},useAppContext:function(){return d}}),function(e){e.IN_WC="inWC",e.IN_WEB="inWeb",e.IN_APP="inApp",e.IN_IFRAME="inIframe",e.IN_NESTED_IFRAME="inNestedIframe"}(a||(a={})),function(e){e.ANALYTICS="Analytics",e.OPEN_URL="OpenURL",e.SYSTEM="System"}(i||(i={})),function(e){e.BLANK="_blank",e.PARENT="_parent",e.SELF="_self",e.TOP="_top"}(r||(r={})),function(e){e.APP_LOADED="AppLoaded",e.CLOSE="Close",e.ERROR="Error",e.RESIZE="Resize"}(o||(o={}));var l=n(67294);const s={appName:"",hostCtxId:a.IN_WEB},c=l.createContext(s),d=()=>(0,l.useContext)(c);var u=n(57873),p=n(80129),m=function(e,t){var n={};for(var a in e)Object.prototype.hasOwnProperty.call(e,a)&&t.indexOf(a)<0&&(n[a]=e[a]);if(null!
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (20579), with no line terminators
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):20589
                                                                                                                                                                    Entropy (8bit):4.790163723849065
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:384:G9opUgxV01uaILc1DhuEgikr/AIWUI1VqtzuxuB59QkgoOobd/g4V2qQz0TzNZ0H:GopUAV017ILc1DhuEgikr/AIxI7qzuxR
                                                                                                                                                                    MD5:6E1FD53CA44CCFE57580E73E4D9BD95B
                                                                                                                                                                    SHA1:5B2ED56C77D7DFEB5D69ABD8FE531932A31AB531
                                                                                                                                                                    SHA-256:170B0785643F1C83B9188F86C75DD19ED4C4C4B533ABC74D6BF3196ABAE25ED4
                                                                                                                                                                    SHA-512:7C4B5C157D7AA7FEA0832C7277640CDDF714C1CE441554F9D45A0C7E2E42E3D428DA08F39DEB30216107DF46D3468D7A5A93FA28AB4DDCD06B4FCBB89FB1C75B
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Reputation:low
                                                                                                                                                                    URL:https://acrobat.adobe.com/dc-conversions2-dropin/3.17.1_2.102.0/translations-en-US-json.js
                                                                                                                                                                    Preview:"use strict";(self["webpackJsonp-conversions2"]=self["webpackJsonp-conversions2"]||[]).push([[818],{R5i5:e=>{e.exports=JSON.parse('{"pdfti.dropzone.heading.seo":"Convert a PDF to JPG image","pdftw.dropzone.heading.seo":"Convert PDF to Word","pdftxls.dropzone.description.seo":"Drag and drop a PDF file to use our PDF to Microsoft Excel converter.","pdftxls.dropzone.heading.seo":"Convert PDF to Excel","pdftw.dropzone.description.seo":"Drag and drop a PDF file to use our PDF to Microsoft Word converter.","pdftppt.dropzone.heading.seo":"Convert PDF to PPT","pdftppt.dropzone.description.seo":"Drag and drop a PDF file to use our PDF to Microsoft PowerPoint (PPT) converter.","pdftw.dropzone.description.mobile.seo":"Select a PDF file to use our PDF to Microsoft Word converter.","pdfti.dropzone.description.mobile.seo":"Select a PDF, then convert to JPG, PNG, or TIFF file formats.","pdftxls.dropzone.description.mobile.seo":"Select a PDF file to use our PDF to Microsoft Excel converter.","pdftppt.
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (13441)
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):13506
                                                                                                                                                                    Entropy (8bit):5.546682434107053
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:192:8rLC1Desuw1GEeheXJHTVSIPsVtlrYR3OtrZghn4mzagLv2XJ:2yDBuwI6VTV7sVt5YNOtNghDyJ
                                                                                                                                                                    MD5:4FB242200B64870B635F24B7EC5DA591
                                                                                                                                                                    SHA1:1F2C39909688A0F06EA458461C45651FBDE38E03
                                                                                                                                                                    SHA-256:B8A7219863F276D77EB011BAD85AC955CD0DC6A4BFB4BAE094921A5713DBDD7B
                                                                                                                                                                    SHA-512:77513D0A00B8F8D9B811CDF55446FA1BAC7D03C308F044367481FAC7D71B7AD72AF78DF7F0F971B99487D626ED45D1EC8E0E2C77CACD158F0EAF3184BE16C9E2
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Reputation:low
                                                                                                                                                                    URL:https://acrobat.adobe.com/dc-genai-dropin/3.22.1_1.197.2/genai-animated-tooltip-chunk.js
                                                                                                                                                                    Preview:(self["webpackJsonp-genai"]=self["webpackJsonp-genai"]||[]).push([[275],{YxNT:(t,n,o)=>{"use strict";o.r(n),o.d(n,{default:()=>B});var e=o("VjBA"),i=o("hm0i"),r=o("zjjr"),s=o("4llJ"),a=o("T05h"),A=o("YWiy"),l=o("/hLX"),C=o.n(l),c=o("plsW"),p=o("7xlv"),d=o.n(p),_=o("PZ3W"),h=o.n(_),m=o("adDv"),u=o("Zm2D"),g=o("98vq"),f=o("nBq2");function _extends(){return _extends=Object.assign?Object.assign.bind():function(t){for(var n=1;n<arguments.length;n++){var o=arguments[n];for(var e in o)Object.prototype.hasOwnProperty.call(o,e)&&(t[e]=o[e])}return t},_extends.apply(this,arguments)}const b={Type1:()=>(0,i.modifyTranslationId)("assistant.promo.text1",(0,i.getIsBetaUser)()),Type2:()=>(0,i.modifyTranslationId)("assistant.promo.text2",(0,i.getIsBetaUser)())};const Tooltip=t=>{let{children:n}=t;return(0,m.createPortal)(n,document.querySelector("#root"))},AssistantPromo_AssistantPromo=t=>{const{intl:n,type:o,promoDetails:e,AssistantButtonRects:i}=t,[r,s]=(0,A.useState)(!0),a=function useDelayUnmount(t
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (5201), with no line terminators
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):5201
                                                                                                                                                                    Entropy (8bit):5.401645740948358
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:96:C1v1ENqZPWOOdX7C/beQzkkdus4VgkVykytmWSTKN8nq435w7O:C1ONyOBC/b3kU47YkYIqCEO
                                                                                                                                                                    MD5:58E20E273F9E8EF989F9193A8748231B
                                                                                                                                                                    SHA1:8EFBAA335222C60B38C6FFA2D74DDCB950E870B8
                                                                                                                                                                    SHA-256:E76EDB094930AF01B6A44F296D8587A76D2630163CCBBB5A0138D2CE5531C24C
                                                                                                                                                                    SHA-512:55696FD60A51E05549880F49D1C972F58A89420ABA34AC6FC707BC95D6E4DD64B6FC46E2A09EE829863ECAFC3605BB19A0F098F2663D72FE6AF4C1D67341899A
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Reputation:low
                                                                                                                                                                    URL:https://commerce.adobe.com/store/_next/static/chunks/webpack-82814076895919caed06.js
                                                                                                                                                                    Preview:!function(){"use strict";var e={},t={};function r(n){var o=t[n];if(void 0!==o)return o.exports;var a=t[n]={id:n,loaded:!1,exports:{}},i=!0;try{e[n].call(a.exports,a,a.exports,r),i=!1}finally{i&&delete t[n]}return a.loaded=!0,a.exports}r.m=e,function(){var e=[];r.O=function(t,n,o,a){if(!n){var i=1/0;for(s=0;s<e.length;s++){n=e[s][0],o=e[s][1],a=e[s][2];for(var c=!0,u=0;u<n.length;u++)(!1&a||i>=a)&&Object.keys(r.O).every((function(e){return r.O[e](n[u])}))?n.splice(u--,1):(c=!1,a<i&&(i=a));c&&(e.splice(s--,1),t=o())}return t}a=a||0;for(var s=e.length;s>0&&e[s-1][2]>a;s--)e[s]=e[s-1];e[s]=[n,o,a]}}(),r.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return r.d(t,{a:t}),t},function(){var e,t=Object.getPrototypeOf?function(e){return Object.getPrototypeOf(e)}:function(e){return e.__proto__};r.t=function(n,o){if(1&o&&(n=this(n)),8&o)return n;if("object"===typeof n&&n){if(4&o&&n.__esModule)return n;if(16&o&&"function"===typeof n.then)return n}var a=Object.
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (36346), with no line terminators
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):36348
                                                                                                                                                                    Entropy (8bit):4.762745747191856
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:384:7a7tvfvOCQvZk6Ct4tkfljwKGwtkckxcw2zZh8AthvGi/xm/tXe3glI7t1cCvWOv:7a7tWjvRYuv+kckxcvT84t1xEt8s2
                                                                                                                                                                    MD5:27CF57BB237FEB44E397713F03B80B83
                                                                                                                                                                    SHA1:4A94A07914B73411B81AC932839667B5F70A2629
                                                                                                                                                                    SHA-256:593F64000476809F1A3A045382F6CCD2B66D478EBC0EC351B24674A2C1B60A7C
                                                                                                                                                                    SHA-512:FE6D6857CACF2FF18786B034DBC081F8F4698041DB769A33F6D16F3F2E460A56120858C86A970716EB3B0ACEAF3C5DFF482887FAF082E7F4AB6C303FBDA560C9
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Reputation:low
                                                                                                                                                                    URL:https://acrobat.adobe.com/dc-sign-dropin/3.22.0_3.289.0/translations-en-US-json-chunk.js
                                                                                                                                                                    Preview:"use strict";(self["webpackJsonp-sign"]=self["webpackJsonp-sign"]||[]).push([[7818,3023],{R5i5:e=>{e.exports=JSON.parse('{"verb.fillsign.frictionless.description.seo":"Drag and drop a PDF to use the Acrobat PDF form filler.","verb.sendforsignature.frictionless.label.seo":"Send a PDF for signature","verb.sendforsignature.frictionless.description.seo":"Drag and drop a document, then request e-signatures by sending it to others for signing.","verb.sendforsignature.frictionless.mobile.description.seo":"Select a document, then send it to others to request e-signatures."}')},t39f:e=>{e.exports=JSON.parse('{"agreement_already_expired.APPROVER":"This document has expired and can no longer be approved.","agreement_already_expired.SIGNER":"This document has expired and can no longer be signed.","agreement_already_expired.DELEGATE_TO_SIGNER":"This document has expired and can no longer be signed.","agreement_already_expired.DELEGATE_TO_APPROVER":"This document has expired and can no longer be app
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):60663
                                                                                                                                                                    Entropy (8bit):4.846631376861458
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:1536:lZCdHEnfBPP9ZvS4bEzj3lqsz2560AJvw0j0rEkUDdiTBRXr:lgdHElNbEzj1qsz2560AFw0j0rEkUDdO
                                                                                                                                                                    MD5:E4A2F3815922242298A8D201199D36F3
                                                                                                                                                                    SHA1:E6D48EB453AD97A6588E54230D99F3CDEFA777D4
                                                                                                                                                                    SHA-256:9EFECC872C888AEA1A02C67E4DA508A115D47F17E7CFAEB0FA7CBB715B82183A
                                                                                                                                                                    SHA-512:70F7721054E7096A556643F4DFAB9D7DEBBBD565D2EC8136FB842F89FFB4845CADB98C2CBF8F07F92DE64DBA3BC587A7906AC68694F9AFE20BD0C060DEF46571
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Reputation:low
                                                                                                                                                                    URL:https://auth.services.adobe.com/a9bc07eb5/en_US/messages.json
                                                                                                                                                                    Preview:{"attributions":{"behance":"Behance","stock":"Stock","creativeCloud":"Creative Cloud"},"common":{"backBtn":"Back","goBackBtn":"Go back","resend":"Resend","learnMoreAccountTypes":"Learn more about account types","resendCode":"Resend Code","receiveCodeAnotherWay":"Receive code another way","back":"Sign in with a different email address","selectAccount":"Select an account","changeAccount":"Sign in to a different account","continue":"Continue","continueWithEmail":"Continue with email","signInWithPasskey":"Sign in with passkey","returnToSignIn":"Return to sign in","returnToSignUp":"Return to sign up","accept":"Accept","cancel":"Cancel","confirm":"Confirm","change":"Change","close":"Close","done":"Done","ok":"OK","signin":"Sign in","signout":"Sign out","learnMore":"Learn more","viewMore":"View more","viewLess":"View less","skip":"Skip","notNow":"Not now","steps":"Step {0} of {1}","retrieve":"Retrieve","accountTypes":{"individual":"Personal Account","enterprise":"Company or School Account","f
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):2802
                                                                                                                                                                    Entropy (8bit):4.637921419028393
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:48:72S2N0MhsZO42ADSr73fa375fl70jQ4Lb:a0IsZO42ADSS3V9aQ4Lb
                                                                                                                                                                    MD5:59791D02539B0D2C43569887B3EF25FF
                                                                                                                                                                    SHA1:9679875FDE2680322AE545C7EACA420396A2B2FF
                                                                                                                                                                    SHA-256:F39FCEE9DA3C776C0B2501E05E5C0BA3D5D83045D9BB10888C4C87B1946FE628
                                                                                                                                                                    SHA-512:07B12706B159FC581858B9A19583279767B323E7F2AC3648EC50D0C486B4255D57F2D3AEC81EDF5A4F1C3854B71E10D85A70A045E143B32D3C3E7DCDD71EDC1C
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Reputation:low
                                                                                                                                                                    URL:https://acrobat.adobe.com/home/pwa/manifest.json
                                                                                                                                                                    Preview:{. "short_name": "Adobe Acrobat",. "name": "Adobe Acrobat",. "icons": [. {. "src": "/home/739e2aa2d/pwa/pwa-images/acrobat_reader_pro_standard_appicons_macos11_16x16@1x.png",. "type": "image/png",. "sizes": "16x16". },. {. "src": "/home/739e2aa2d/pwa/pwa-images/acrobat_reader_pro_standard_appicons_macos11_32x32@1x.png",. "type": "image/png",. "sizes": "32x32". },. {. "src": "/home/739e2aa2d/pwa/pwa-images/acrobat_reader_pro_standard_appicons_macos11_64x64@1x.png",. "type": "image/png",. "sizes": "64x64". },. {. "src": "/home/739e2aa2d/pwa/pwa-images/acrobat_reader_pro_standard_appicons_macos11_128x128@1x.png",. "type": "image/png",. "sizes": "128x128". },. {. "src": "/home/739e2aa2d/pwa/pwa-images/acrobat_reader_pro_standard_appicons_macos11_256x256@1x.png",. "type": "image/png",. "sizes": "256x256". },. {. "src"
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (12519)
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):12567
                                                                                                                                                                    Entropy (8bit):4.622209452658111
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:192:kIEO5myQxpzhzN9MNyFz/D46QMs4V1BJfoNdlzFdcIfjA5xSvKaZM7gRa:kxOWtx9xBME9VDpoNFtfc5xpSRa
                                                                                                                                                                    MD5:EC3A034C83A706203D367A40D3AA6ABB
                                                                                                                                                                    SHA1:A137A3E520BEDEE9F15B5D172E6B0F753866E945
                                                                                                                                                                    SHA-256:B1F5F2C41AF63DF1DB6F3A0D6A6C303CB75900CCDE3E6192F370524A68747CC9
                                                                                                                                                                    SHA-512:5A74598CBC916E30308D6AF95BDDF537A311BC3287778618D19F6B55F3D4ADEA112DBA65BDAD5BE9EEBD090F9C4046ED1470F98BFCFDE2A4F5DA5129EE153151
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Reputation:low
                                                                                                                                                                    URL:https://acrobat.adobe.com/dc-conversions2-dropin/3.17.1_2.102.0/24-24-icons.js
                                                                                                                                                                    Preview:(self["webpackJsonp-conversions2"]=self["webpackJsonp-conversions2"]||[]).push([[983],{s3Sw:(e,a,l)=>{var t=l("YWiy");function A12PdfToJpg24(e){return t.createElement("svg",e,[t.createElement("path",{d:"M17.43641,11.73149a1.25,1.25,0,1,1,1.25-1.25A1.25046,1.25046,0,0,1,17.43641,11.73149ZM18,2a.999.999,0,0,1,.99444,1.00229c-.00142-.02529-.00717.07-.00717.07a1.018,1.018,0,0,1-.88905.8796l-.11766.00683H3.97237l.01871,7.48625a6.4544,6.4544,0,0,0-1.993.6554L2,2.9985A.99952.99952,0,0,1,3,2Z",fill:"var(--iconMegenta, #ce2783)",fillRule:"evenodd",key:0}),t.createElement("path",{d:"M22,6a1.00375,1.00375,0,0,1,1,.9985v11.003A.99952.99952,0,0,1,22,19l-10.59857.0008A6.53992,6.53992,0,0,0,11.5,17.8671a6.47443,6.47443,0,0,0-1.56024-4.225A2.43565,2.43565,0,0,1,11.39,13.05c1.47-.04,2.74,3,4.2,3,1.47,0,1.49011-1.98538,2.96011-2.03538C19.93011,13.96462,20.1,15.52,21,16.05V8H8l.00008,4.09935a6.45471,6.45471,0,0,0-1.99981-.65576L6,6.9985A.99952.99952,0,0,1,7,6Z",fill:"var(--iconMegenta, #ce2783)",fillRule
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (18469), with no line terminators
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):18469
                                                                                                                                                                    Entropy (8bit):5.400731845944857
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:384:ZEl9AhQ1VIzl9pfMNHBOhFAgZNaed/ogqs2UYXP8vNQUr7X2YfZ:ZE9AhSVInpfMNHsNaed/ogqs2UYXP8vR
                                                                                                                                                                    MD5:45491415E9148E46D55FF90E4C5DE5A4
                                                                                                                                                                    SHA1:0614C407765DEE825A67D66DBCDD502946E66C71
                                                                                                                                                                    SHA-256:4F8BA1B463B8AD2607DA9281FD7AB53F146C64D8E96D3381ABA0376AFA1123B2
                                                                                                                                                                    SHA-512:6E8C621A75396CAAD2AB50DBF4B7133DF47C07FE5D8D32E4CE34AF236869B2CA37232BAE8F537BAC91663F4D10C190F0EB78E24AA89764734C8A0FCFB00F454F
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Reputation:low
                                                                                                                                                                    URL:https://commerce.adobe.com/store/_next/static/chunks/7953-9be02944f6d95646b63f.js
                                                                                                                                                                    Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[7953],{21346:function(e,t,r){"use strict";r.d(t,{z:function(){return c}});var n=r(67294),o=r(40617),c=function(){var e=(0,n.useState)({}),t=e[0],r=e[1],c=(0,n.useState)(!1),a=c[0],i=c[1],u=t&&!!Object.keys(t).length;return(0,o.R)(t,!a&&u),(0,n.useEffect)((function(){Object.keys(t||{}).length&&i(!0)}),[t]),r}},37629:function(e,t,r){"use strict";r.d(t,{P:function(){return n}});var n={ACTION_CONTAINER_BACK_CLICK:"ACTION_CONTAINER_BACK_CLICK",ACTION_CONTAINER_BUTTON_CLICK:"ACTION_CONTAINER_BUTTON_CLICK",ADDON_CLICK:"ADDON_CLICK",COMMITMENT_SELECTED:"COMMITMENT_SELECTED",CONFIRMATION_PAGE_ACTION_CLICK:"CONFIRMATION_PAGE_ACTION_CLICK",DOWNLOAD_NOW_CLICK:"DOWNLOAD_NOW_CLICK",GET_STARTED_CLICK:"GET_STARTED_CLICK",LEARN_MORE_CLICK:"LEARN_MORE_CLICK",PAGE_LOAD:"PAGE_LOAD",RECOMMENDATION_CLICK:"RECOMMENDATION_CLICK",SEGMENT_SELECTED:"SEGMENT_SELECTED",SET_PASSWORD_CLICK:"SET_PASSWORD_CLICK",UPGRADE_PLAN_CLICK:"UPGRADE_PLAN_CLICK",VIEW_MORE_
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:PNG image data, 567 x 320, 8-bit colormap, non-interlaced
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):37956
                                                                                                                                                                    Entropy (8bit):7.965279381140527
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:768:AO1uVwiDxU7UFSmIuQD1g7xPkz7irscaopu9VkiYGSakGp9Ncw2t:A0uVDNSkQy7iHz2u9qakMgw+
                                                                                                                                                                    MD5:06968C7FFD45D571E14F3424302B121F
                                                                                                                                                                    SHA1:097FF33BF0A8055BCD8C97E2CAC8C94180FE058B
                                                                                                                                                                    SHA-256:4E747D58ED0F8E71D07110460B1CB77A083723BEAA980FA4B6AC4EB7A30004E4
                                                                                                                                                                    SHA-512:42F6D93FFBB33906D1F04249A9BA935D22CB95391A10CA7739C74F5F4424E3AC8A19B72A3CD0F4EAC316FB3523D93DC015858E984FEC909011E7B298A2BC1F72
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Reputation:low
                                                                                                                                                                    URL:https://acrobat.adobe.com/home/739e2aa2d/pwa/pwa-images/screenshots/Documents.png
                                                                                                                                                                    Preview:.PNG........IHDR...7...@.....w9.x....PLTE........._.......z..Y4ugD./.kg]}...:>...{...KN..%.3:.bk........R.6b..N.$\.2f.2f.7m.6f.8k..e.6j..W.Bs.Co.V..X|.i.....{......l{....~..y........Tr.e.....%M_.2>.:F.6B.>J"FR.......:F.>J.2:..........2;.2:.:C.HR.6>.:B.>Fy.......%.BL.6>.>F.CK..".-3..3%LS5]d+EJ....&*.6:,U[,MRCkq:VZ.%)....6:.*-....:>.BF#FJ%=@5VZ.#%.69.25$UZ.>A.+-.>A%JM.Z^3SVLtx4LN#-..*,.BE.JM&RU.:<+SU$CE*KM=ceTz|[..x...564[\=[\d......^^Fhh)99D TT.........j..Oqpa}|k..S..0BA(jdHb`Zwth..q..p..x.....t..L`Z*J?<HD.3)BPK3SG<\PRd]...F...=1HYRj..[ib6<7...<C<o|n{.ydkbksh/1.vxuEJB...NQI_bXwzk..vYYO..........z.........L..n...yq^qgW....wbOE:H@7WLA.)$..hq[KC80fC0.]C|T=T;-kP@M:/:0*wK5\>.iH7\A3K5*3%.:,%.R9D/%D2*\8)L0%+!..C,f:)S1%T5*%..u;'B)!h0 _1$?$.Y+.M(.......-+.b`....................................|}......IDATx.........9u{n{s...!.!cl.8w.=.F2I......X.\X...*&@.EpF...."...G.x.`Q......`.PP...}.\.;..Y...gy.......z...9U,.U..?..y..};..%.~.k...<..c...y..7M..0...)w..c:..<&.X G5.Y8&...R
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:PNG image data, 567 x 320, 8-bit colormap, non-interlaced
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):61779
                                                                                                                                                                    Entropy (8bit):7.981532772205897
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:1536:HIbNkS76/jdoyfgBHStVB6xqhnBVGtvVLtQjf6ee:HIqjRf+HSh6Qd0tQb69
                                                                                                                                                                    MD5:5B8C30495BD157C377BEC29396AEE6F3
                                                                                                                                                                    SHA1:8D0C06676BB602D55A6133A0C9966794E5EACF75
                                                                                                                                                                    SHA-256:63CB5314DB63D5CD2F24DA33EF66506B438933D4CE0ACAD9299AA88985D55917
                                                                                                                                                                    SHA-512:CEA4415E0D7FD1A2248843A485898654108CF0C41FF08A44DAB8C466B16A5D4EB43317529AB8670A72E892C9B93D989C042C015215AA2986669A1830CA76FC7E
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Reputation:low
                                                                                                                                                                    URL:https://acrobat.adobe.com/home/739e2aa2d/pwa/pwa-images/screenshots/Comments.png
                                                                                                                                                                    Preview:.PNG........IHDR...7...@.....w9.x....PLTE..........Eg.<h.5].Lf.............$#$/,4X4..................'........(..'.... .$0.....5&(9%4.ORh.....E..<.3MCHb..4..;J[..$A:@Y\au...$,H...(>...<.M.$\.6m.4d.?q.Fp.....4..<,d.U..q........W...4z...n....z..g...<T....4D.<L..$-CLYz.hx~.,4.4<<T\....,5.@L3[fDkv....:F.4<V...<D$DLi..4T\.......4<.&,.<D'LT.......DJLtx,TW(;<;df4ST-BCVyz.......<<.$$.44....<<$LL.,,$DD3\\.44,LL<\\Eff\..E\\?TT...j..Mnl8HG{.....v..l..|..0_Q,63avp$L?,LB,TF8WK.6*!A4G]TSd]@eTx.z6;7...KTLckc...=D<FKD................twj\^T...$$.......**(...........u..]......UTL.....I..[h\...\..........s...........;..G..H..Y..i..g.X..b..{..K..y................Z..g~qD\T6..rj_<..............tkY......94,PF:.zd......H=4...mYJZMCyU>.X>hG6[A42$.I5+8,&g?,zL6W:,vB-B..X0".?)j5$F,%e,.K%..{g(........................IDATx....`Te./..TOO.=...I..qD.......t......p..h.f..i.E..Vl....3Wo...&.*N..I.$r..TA.Xg..='V..2n,....V..Y..,..m.b...=.Nm.*../...,...,.&.sk.2..l.=V....x..1s..3W.c...8.;w.:1.7o
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (30258), with no line terminators
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):30258
                                                                                                                                                                    Entropy (8bit):5.445697107593892
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:768:98lJjZxBSovWZhS6pYjcv5CVrrhN4xTxaoKMkRRdJsYP3ghl/bg02QmrwLnYSkFs:94JjNSovWi4xTM/oBU9iD7
                                                                                                                                                                    MD5:82CADEA15EA866BC66FD53FAEE469D26
                                                                                                                                                                    SHA1:5D1AB1E018E6445019C0018D27FB01A64BA9C717
                                                                                                                                                                    SHA-256:B4425EFEA5F3A692AF0BFAFF1557DEC1F887229AAC2199EB218353040F6B00F9
                                                                                                                                                                    SHA-512:C1468FA108F800D9FE53E06628F3D372B9E87183CE1F6BA277AE1D63EBC96CF305EE9E80BF5679F4BDC8B0F80C32076EA45B73290452F204BBC5FF240EC7DBCF
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Reputation:low
                                                                                                                                                                    URL:https://commerce.adobe.com/store/_next/static/chunks/3484-f6792d98fb5ecb5b917b.js
                                                                                                                                                                    Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[3484],{5867:function(e,t,i){i(53927);var l=i(99371),o=i(1019),r=i(66002),a=i(85011),n=i(67294),s=i(13301),d=i(60697),c=i(68346),h=i(99497),u=i(67052),m=i(61868),g=i(47362),f=i(37897),p=i(34992),y=i(79361);function v(e,t,i,l){Object.defineProperty(e,t,{get:i,set:l,enumerable:!0,configurable:!0})}function C(e){return e&&e.__esModule?e.default:e}v(e.exports,"CardView",(()=>ie)),v(e.exports,"GalleryLayout",(()=>re)),v(e.exports,"GridLayout",(()=>ne)),v(e.exports,"WaterfallLayout",(()=>se)),v(e.exports,"Card",(()=>ce));var w,S,z,I,M,x,b,L,N,R,k,K,P,_,E,V,A,O,F,U,W,D,T,B,H,Y,j,G={};v(G,"spectrum-Card",(()=>w),(e=>w=e)),v(G,"spectrum-Card-heading",(()=>S),(e=>S=e)),v(G,"spectrum-Card-checkboxWrapper",(()=>z),(e=>z=e)),v(G,"spectrum-Card-checkbox",(()=>I),(e=>I=e)),v(G,"is-selected",(()=>M),(e=>M=e)),v(G,"focus-ring",(()=>x),(e=>x=e)),v(G,"is-hovered",(()=>b),(e=>b=e)),v(G,"spectrum-Card-grid",(()=>L),(e=>L=e)),v(G,"spectrum-Card-decorat
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:PNG image data, 567 x 320, 8-bit colormap, non-interlaced
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):50663
                                                                                                                                                                    Entropy (8bit):7.972576106041707
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:1536:Cs3odggSUPX4QNP0WDi1ehmIvX930LTyn8T:EgAXNP7L8CNaX
                                                                                                                                                                    MD5:D35D9AD7A044121ADBA1407BA81D8D86
                                                                                                                                                                    SHA1:A520AFFC9EFFD5128B7B9BBCF1DCA7FD1D5FA914
                                                                                                                                                                    SHA-256:B9995DE4418ECDA54965D1B84A65111A34DAA1F558F247BE8B95043A3A02C0CC
                                                                                                                                                                    SHA-512:E8C07C7601A97374927EAAFCD32CFDC1EABCEE63169CDE78D485385C25C226A31C9394E5F5C312D3B32BAA45AC6EAE15CC67B32D8EEFFD760EBFC1C6FF645C2B
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Reputation:low
                                                                                                                                                                    URL:https://acrobat.adobe.com/home/739e2aa2d/pwa/pwa-images/screenshots/Viewer.png
                                                                                                                                                                    Preview:.PNG........IHDR...7...@.....w9.x....PLTE.......)...............................MPX.>..N.$[.2f.2f.7m.6j.6i.Fu..e.;n.Iu.Z......."Zo......[..E.(a.Bt.z........`......q.m{....~.....x..Sr.e...6B.>J....2<...........#.:C.ISw......:B.>G.6=.CK.>F&NV..4..3+EJ.%*....&*.=B.6:5]cCkq:VZ....*-....:>.BF$JO'MR#FJ.NR%=@5VZ."%.#%.25.+-+SW3SVLtxSy|X~.#-.....*,.;=#CE*KM3Z\<ce]..z...56=[\d.....Fhh5LL)990AA............OqpD]\>TSa}|Ywu...Gb`l..q..k.~x..s..*J?Qc]....4*BPK... >2HYR<HCEeW\i`...;C<..7;7ehe...{.z......GJEmtgNQJ341y}nAB>UVR....]]Z..-......u.......?...._..zp]meV....5.zf........QF:*(&....;]PE..gI<2...qZJ}T=Z?0...U;.]DqM:gG69+$1%.<0*$ ..K2uG2f@.U8+J4*D.&~>(o8&?%.c1"V.#L(.....*.....*../.."..6..?%.M5.^G.p[..p..........%..,...............................................................xxxppp..........6f1...IDATx.....[.u.Kh.3$.?$-.....4irK..\.M..1..7`..$.A0.Q..........$..1c.o..$M..-J..\.........6.-.F..#.#......>g.#...p0.}4..F~.3..]k...o.eb8....c......W.q....q..[....k...,.7..c..e.X
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):707
                                                                                                                                                                    Entropy (8bit):5.299043578011239
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:12:trOT8FuqGGNiHFu0wLHBIhRQAN4zUVX2aDG4fpDYtaDLe4zrVNeUKeN4f44igsKA:tKT8FuqGGNIu0wTQbNTXbDGCUtaDiOVN
                                                                                                                                                                    MD5:5802D46C081EB2B1B9FDF3E78CDD02EA
                                                                                                                                                                    SHA1:B4E4683477E447F588E03C13CDF469D886D44D50
                                                                                                                                                                    SHA-256:1A3823AEF10B6EDBD52C427AC06191787429DDABACCE30C11CA3A46E0B0FA008
                                                                                                                                                                    SHA-512:B0C21AB2C30AE3797A56CE2C98B063F6E14CEA00C9D9D210E75A23F992371D5FC4AAC1E449F2B07502A09446ADC02A92A46BC76AA6B0EF8C5B7C227465834A0E
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Reputation:low
                                                                                                                                                                    URL:https://auth.services.adobe.com/img/social/sml-round-microsoft-logo.svg
                                                                                                                                                                    Preview:<svg width="40" height="40" viewBox="0 0 40 40" fill="none" xmlns="http://www.w3.org/2000/svg">.<circle cx="20" cy="20" r="19" fill="white" stroke="#E6E6E6" stroke-width="2"/>.<g clip-path="url(#clip0_6_2637)">.<path d="M12 12H28V28H12V12Z" fill="#F3F3F3"/>.<path d="M12.6956 12.6956H19.6522V19.6522H12.6956V12.6956Z" fill="#F35325"/>.<path d="M20.3478 12.6956H27.3044V19.6522H20.3478V12.6956Z" fill="#81BC06"/>.<path d="M12.6956 20.3478H19.6522V27.3043H12.6956V20.3478Z" fill="#05A6F0"/>.<path d="M20.3478 20.3478H27.3044V27.3043H20.3478V20.3478Z" fill="#FFBA08"/>.</g>.<defs>.<clipPath id="clip0_6_2637">.<rect width="16" height="16" fill="white" transform="translate(12 12)"/>.</clipPath>.</defs>.</svg>.
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (16541)
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):16599
                                                                                                                                                                    Entropy (8bit):5.450885341958959
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:384:S9jz8NW0cTh/nephJiMdqst1vsRpRlvWfHYx8IakyVQFe4Z:qz8NlcRephJiMdqstM/l+fHYxvTy8e4Z
                                                                                                                                                                    MD5:72650B9E0D862271C16DD48B58450C2C
                                                                                                                                                                    SHA1:98CBDF3DB64A268A4B383E19733AE9A910C5197C
                                                                                                                                                                    SHA-256:47F24EEB2E19AE408FED9FED983B54CB0845C35B024D8B11566ABEF10BF77939
                                                                                                                                                                    SHA-512:6E409CEC32E982CE73178D121CED80EC23736C352D447CB4EC7FA8FCF62CE5A327C721A8EF26AB8E7F1EEA9ADB7249A50C05CE15203CBFE6B2E490365C6AF8BA
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Reputation:low
                                                                                                                                                                    URL:https://acrobat.adobe.com/dc-fillsign2-dropin/3.17.1_1.324.0/fillsignoverlay-chunk.js
                                                                                                                                                                    Preview:(self["webpackJsonp-fillsign2"]=self["webpackJsonp-fillsign2"]||[]).push([[8973],{"s0/1":(e,t,i)=>{var a=NaN,r="[object Symbol]",o=/^\s+|\s+$/g,n=/^[-+]0x[0-9a-f]+$/i,s=/^0b[01]+$/i,l=/^0o[0-7]+$/i,c=parseInt,d="object"==typeof i.g&&i.g&&i.g.Object===Object&&i.g,u="object"==typeof self&&self&&self.Object===Object&&self,p=d||u||Function("return this")(),g=Object.prototype.toString,f=Math.max,v=Math.min,now=function(){return p.Date.now()};function isObject(e){var t=typeof e;return!!e&&("object"==t||"function"==t)}function toNumber(e){if("number"==typeof e)return e;if(function isSymbol(e){return"symbol"==typeof e||function isObjectLike(e){return!!e&&"object"==typeof e}(e)&&g.call(e)==r}(e))return a;if(isObject(e)){var t="function"==typeof e.valueOf?e.valueOf():e;e=isObject(t)?t+"":t}if("string"!=typeof e)return 0===e?e:+e;e=e.replace(o,"");var i=s.test(e);return i||l.test(e)?c(e.slice(2),i?2:8):n.test(e)?a:+e}e.exports=function debounce(e,t,i){var a,r,o,n,s,l,c=0,d=!1,u=!1,p=!0;if("functi
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (21605), with no line terminators
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):21605
                                                                                                                                                                    Entropy (8bit):5.343173828874751
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:384:LnGVUw4dX7KikxN42F2Y7uWHjQNBDKEDbsx:Ln44J7Ki4N42l75Hj+Vsx
                                                                                                                                                                    MD5:4BE1FEE5C5E6227BBAF36C1BF0C934B1
                                                                                                                                                                    SHA1:7FB679BDAB73098959FA0EEF168119E1FA383CB5
                                                                                                                                                                    SHA-256:AA4019A96404D2125420C493EA5B5C26B184C50D440BA50E32AC1A8D0748A25D
                                                                                                                                                                    SHA-512:AEBAAE5E833C848C9B74C758D75BCAB8F398BE72F0B04E82A467B8A5D3890A2FB0F7944DB1AED0B3EBF218408E317D1D6A7A117B59D9DAFAC2CDDCC3398EBC6C
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Reputation:low
                                                                                                                                                                    URL:https://commerce.adobe.com/store/_next/static/chunks/1283-6364a700829bf56c3b9a.js
                                                                                                                                                                    Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[1283],{34012:function(e,t,n){"use strict";var o;n.d(t,{Z:function(){return W},h:function(){return D}}),function(e){e.Base="BASE",e.Promotion="PROMOTION",e.Trial="TRIAL"}(o||(o={}));var r=n(50418),i=n(67294),a=n(86259),s=n(5867),c=n(17985),l=n(81926),u=n(43077),d=n(13452),m=n(88103);const p="SubscriptionLearnMore",g="Subscription:LearnMore:click";var f=n(38712),_=n(20534),b=n(55207),h=n(18983),S=n(40617);n(67953);var v={priceFullDisplay:"Price__priceFullDisplay___I0aO8"};n(51187);var E={priceFullDisplay:"StrikethroughPrice__priceFullDisplay___1aK3k"};n(28143);var I={productInfo:"ProductInfo__productInfo___3R8Ab",productName:"ProductInfo__productName___27c2q",productSubtitle:"ProductInfo__productSubtitle___1Ew7a",productDescription:"ProductInfo__productDescription___1rcWS",productStartingPrice:"ProductInfo__productStartingPrice___1avF0",productInfoCard:"ProductInfo__productInfoCard___1kOCl",productWithSubtitle:"ProductInfo__product
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (5906)
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):5954
                                                                                                                                                                    Entropy (8bit):4.655259177387779
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:96:FTRfSsuYZu7QXmGeRoXKHEaj1k6DcgbZlNMoAxJ3cvqMfCTDURRoXKHEaj1k6Dc9:cauYD6oaHEWusH7KxySLsPoaHEWusH7u
                                                                                                                                                                    MD5:7F138CE1679B288CBF0DA64964D26EA7
                                                                                                                                                                    SHA1:BFFCF2F654E8C728A5AC472522E79964B63C4FDD
                                                                                                                                                                    SHA-256:0F10B2C3E61121B99A186D14F9503C153B265C05191B5A57A616BED8FAFF1BAE
                                                                                                                                                                    SHA-512:88008BAB2E7952866C58AE5B2AD344C48EE048B07C2FCAEE1DB9AA18C01D5D72EE247B5AE060CD9E9C131EE46FBA47F86434F27A07DC90D94FF78404E48C860E
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Reputation:low
                                                                                                                                                                    URL:https://acrobat.adobe.com/dc-pdfverbs-web/3.17.1_4.845.0/18-18-icons.js
                                                                                                                                                                    Preview:(self["webpackJsonp-pdfverbs-web"]=self["webpackJsonp-pdfverbs-web"]||[]).push([[7070],{ZutN:(e,a,l)=>{var t=l("YWiy");function SDCCompressPdf18N(e){return t.createElement("svg",e,t.createElement("g",null,[t.createElement("path",{d:"M3.49916,5.01609V2.24652A.74286.74286,0,0,1,4.21946,1.5h7.2811a.51334.51334,0,0,1,.33575.13915L14.35639,4.1947a.50157.50157,0,0,1,.14445.35546v.45946a4.44135,4.44135,0,0,1,1.47451-.71946,1.972,1.972,0,0,0-.55315-1.15109L12.90212.58347A1.98609,1.98609,0,0,0,11.50251,0H4.20877A2.248,2.248,0,0,0,2,2.24994V4.285A4.44161,4.44161,0,0,1,3.49916,5.01609Z",fill:"var(--iconFill, #464646)",key:0}),t.createElement("path",{d:"M14.50083,12.20058V14.7535a.743.743,0,0,1-.72127.74656H4.23021a.74557.74557,0,0,1-.731-.75V12.19416A4.442,4.442,0,0,1,2,12.92528v1.82136A2.2508,2.2508,0,0,0,4.21946,17H13.7903A2.24882,2.24882,0,0,0,16,14.75006V12.92761A4.44221,4.44221,0,0,1,14.50083,12.20058Z",fill:"var(--iconFill, #464646)",key:1}),t.createElement("path",{d:"M.97247,11.08558.627,1
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (20236), with no line terminators
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):20236
                                                                                                                                                                    Entropy (8bit):5.363548586553923
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:384:d698VEFYJCu0DjbALWzxbluzrLwmvCZezhnqYeSQm:d6+qqJCVEUxBWrLw0CZWt
                                                                                                                                                                    MD5:6C5326BCE9B4AEFD0FABA289F9082509
                                                                                                                                                                    SHA1:0D959236147DAF56C5C0188DB226F84ADEAFBA86
                                                                                                                                                                    SHA-256:1A7C1AC459E562F78E7964E316821ECB378F61443CB42051C0F7CE1A076EE385
                                                                                                                                                                    SHA-512:BD0B6C1CD64C665DE02B38E2E4EF797362155F0956EF9B2F873FF9629CCF4F896B020C7D5505C81A29EEC5AA87EC504510E5AE614D3BE80EE4A4E9D9BD2730B4
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Reputation:low
                                                                                                                                                                    URL:https://commerce.adobe.com/store/_next/static/chunks/2874-559ec7a1a458e56e6284.js
                                                                                                                                                                    Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[2874],{6119:function(n,e,t){"use strict";t.d(e,{l:function(){return C},w:function(){return r}});var r,o=t(67294),i=t(88305),u=t(817),a=t(36689),c=t(42861),l=t(39714),f=t(96875),d=t(23424),v=t(99246),s=t(65455),p=t(40705),m=t(45110),O=t(94907),y=t(25235),g=t(37703),b=t(66482),h=o.createElement;!function(n){n.MODAL="modal",n.FULLSCREEN="fullscreen",n.FULLSCREENTAKEOVER="fullscreenTakeover"}(r||(r={}));var C=function(n){return h(O.H,{store:n.store},h(a.e,{client:n.apolloClient},h(u.n,{value:n.adobeLaunchAnalytics},h(f.O,{value:n.features},h(c.qv,{logMeta:{componentName:n.errorBoundaryComponentName,errorLoadingComponent:"LearnMoreDialog"}},h(E,n))))))},E=function(n){var e,t=n.onClose,r=n.offerContent,u=n.productArrangementCode,a=void 0===u?void 0:u,c=n.productLogoUrls,f=void 0===c?void 0:c,O=n.resourceName,C=void 0===O?"checkout/".concat(l._.LEARN_MORE_DIALOG):O,E=n.resourceContentType,P=void 0===E?"".concat(l.b.LEARN_MORE_DIALOG):E,
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (65469)
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):917880
                                                                                                                                                                    Entropy (8bit):5.611773920607042
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:24576:88EURcrhtlBnbC6kTMg7j8yl/ilLvp825FEsV+yv/UOrt/CRPPP50BZvNPxPD9/G:88EURcrhtlBnbC6kTMg7j8yl/ilLvp8l
                                                                                                                                                                    MD5:0758116BD4141F987F3B0C4F3DD7C2DC
                                                                                                                                                                    SHA1:137D1B43661000172E2F7B6F1A44BAA9450E2F03
                                                                                                                                                                    SHA-256:6ACA588DD318CE57E661B7F6980800EE1CD3EB4182FDC4703184020AD26E1355
                                                                                                                                                                    SHA-512:65C634A5A8FC6A84ED9269E24D6AA87720087C420985E318C0D7AE40497CA1964F0FD83DF6B0DF87527A0A7B6852F2ECF144CCB02C7B1F0FB1C71F32D7AFA9AD
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Reputation:low
                                                                                                                                                                    URL:https://acrobat.adobe.com/dc-edit-dropin/3.17.0_1.1617.0/bootstrap.js
                                                                                                                                                                    Preview:/*! For license information please see bootstrap.js.LICENSE.txt */.(()=>{var e,t,i,r,o={"2//h":(e,t,i)=>{e.exports=i("OuOH")},OuOH:(e,t,i)=>{"use strict";var r=i("AAps");Object.defineProperty(t,"__esModule",{value:!0}),t.default=void 0;var o,n,a,s=r(i("2Xkx")),l=r(i("b5pe")),c=r(i("nqKB")),p=r(i("QNma")),d=r(i("vPca")),u=r(i("khqL")),h=r(i("qavZ")),g=r(i("uYxp")),m=r(i("qJYQ")),b=r(i("i44B")),f=r(i("uqI5")),_=i("yyL8"),y=r(i("PZ3W")),v=r(i("uT4t")),S=r(i("vsH4")),w=i("d1ru"),I=r(i("K93r")),T=r(i("/hLX")),P=r(i("YWiy")),A=r(i("adDv")),x=r(i("Fsu/"));i("C8sF");var D=function getLabel(e){return"string"==typeof e?e:e.label},C="-listbox",O="-option-",R=(0,v.default)(o=(0,f.default)((a=n=function(e){function Autocomplete(e){var t;return(0,p.default)(this,Autocomplete),t=(0,u.default)(this,(0,h.default)(Autocomplete).call(this,e)),(0,b.default)((0,g.default)(t),"state",{value:"",showMenu:!1,results:[],selectedIndex:-1,isFocused:!1}),t.autocompleteId=(0,S.default)(),t}var t,i;return(0,m.defaul
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (57123), with no line terminators
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):57123
                                                                                                                                                                    Entropy (8bit):5.661492005841165
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:1536:u/X+NVm6W0EMhDV62lm/XfhmzfobUJH2tKocsWk8Rl12bFFzO:dTj1
                                                                                                                                                                    MD5:7C2A05BD7071C5B7FFDD1410EC178A1A
                                                                                                                                                                    SHA1:371D8D2DE58CFEE920B812B339A431FF3EB6AB94
                                                                                                                                                                    SHA-256:575BB0AC69F2B76A80D435C8F362918E4F141ECE1A8BF2CD01676B44C49CF872
                                                                                                                                                                    SHA-512:4C9C9C9AE4D69A494C727C4EB0BD3A139C2BFCC0640A17F14B061E95668B72349413DD29B80101960E39D8B1BA83DDC81BC6B2CE3F86A111DEAB48DF1021581A
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Reputation:low
                                                                                                                                                                    URL:https://commerce.adobe.com/store/_next/static/chunks/9377-af4355468207d1c27894.js
                                                                                                                                                                    Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[9377],{96057:function(e,t,n){"use strict";n.d(t,{U:function(){return v}});var a=n(89990),i=n(89780),o=n(36458),r=n(90381),l=n(11902),s=n(67294);n(40337);var c="Collapse__collapse-title___16xPY",d="Collapse__collapse-title-blue___39MnP",u="Collapse__collapse-close___2Hk-m",E="Collapse__collapse-open___uCqbb",p="Collapse__collapse-open-above___2ajtO";const v=e=>{const{ariaLabel:t,caretPlacement:n=a.Nr.LEFT,children:i,className:o,collapsedCaretDirection:r=a.wN.RIGHT,expandedCaretDirection:l=a.wN.DOWN,expandedContentPlacement:v=a.kH.BELOW,isOpen:m,onOpen:T,onClose:_,title:S,titleUsesLinkColor:f=!0}=e,[g,C]=(0,s.useState)(!!m||!1);function h(){const e=!g;e?"function"===typeof T&&T():"function"===typeof _&&_(),C(e)}function O(e){return s.createElement("div",{className:`${c}${f?` ${d}`:""}`,onClick:h,onKeyPress:h,role:"button",tabIndex:0,"aria-label":t,"aria-expanded":g,"data-testid":"collapse-caret-icon"},n===a.Nr.LEFT&&e,s.createEleme
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):35
                                                                                                                                                                    Entropy (8bit):2.9302005337813077
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:3:CUHaaatrllH5:aB
                                                                                                                                                                    MD5:81144D75B3E69E9AA2FA3E9D83A64D03
                                                                                                                                                                    SHA1:F0FBC60B50EDF5B2A0B76E0AA0537B76BF346FFC
                                                                                                                                                                    SHA-256:9B9265C69A5CC295D1AB0D04E0273B3677DB1A6216CE2CCF4EFC8C277ED84B39
                                                                                                                                                                    SHA-512:2D073E10AE40FDE434EB31CBEDD581A35CD763E51FB7048B88CAA5F949B1E6105E37A228C235BC8976E8DB58ED22149CFCCF83B40CE93A28390566A28975744A
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Reputation:low
                                                                                                                                                                    URL:https://p.typekit.net/p.gif?s=1&k=ecr2zvs&ht=tk&h=auth.services.adobe.com&f=7180.7182.7184&a=1164490&js=1.21.0&app=typekit&e=js&_=1715198909931
                                                                                                                                                                    Preview:GIF89a.............,..............;
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (59164)
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):60041
                                                                                                                                                                    Entropy (8bit):5.190307719943828
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:768:8WvqDd2Cn/W1bbxpqQ2Gl06WZWgb+1VhRh9WCCOnfqe7hsNPTb72qrOpOseU5GXt:8WiKbbxZ2OfaRb+1Vv+O4semU
                                                                                                                                                                    MD5:6C00CC59CB6F12C8C5AB0D1DC29BA9DC
                                                                                                                                                                    SHA1:1A21FC8BABDB37575ABD21E3312BA9110F86C940
                                                                                                                                                                    SHA-256:BFD00D1568F9A338956506B2E12A367D02B91379DE6E6F3F91F315831976923C
                                                                                                                                                                    SHA-512:042B9C41C1FB03AC5A49F5F9BD2DB8E623E464700C693C4E65D3A2C690342899FAE911FF60E5B19B5F618CDA6AD07D6E60FB4A41838FE75441716F470540B968
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Reputation:low
                                                                                                                                                                    URL:https://auth.services.adobe.com/imslib/imslib.min.js
                                                                                                                                                                    Preview:var roll=function(){./*! *****************************************************************************. Copyright (c) Microsoft Corporation. All rights reserved.. Licensed under the Apache License, Version 2.0 (the "License"); you may not use. this file except in compliance with the License. You may obtain a copy of the. License at http://www.apache.org/licenses/LICENSE-2.0.. THIS CODE IS PROVIDED ON AN *AS IS* BASIS, WITHOUT WARRANTIES OR CONDITIONS OF ANY. KIND, EITHER EXPRESS OR IMPLIED, INCLUDING WITHOUT LIMITATION ANY IMPLIED. WARRANTIES OR CONDITIONS OF TITLE, FITNESS FOR A PARTICULAR PURPOSE,. MERCHANTABLITY OR NON-INFRINGEMENT... See the Apache Version 2.0 License for specific language governing permissions. and limitations under the License.. ***************************************************************************** */.var e=function(t,r){return(e=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(e,t){e.__proto__=t}||function(e
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:HTML document, Unicode text, UTF-8 text, with very long lines (22623)
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):49484
                                                                                                                                                                    Entropy (8bit):5.390117242684987
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:768:RJFtyhYuRGHS0FGO5vWaz+PEh7YCABwsbV1lhsrWRqRN6v:RVyhYuMHS0ucj+CEqRNw
                                                                                                                                                                    MD5:937DF33E50EBD84A279C21F220DC3C23
                                                                                                                                                                    SHA1:A8BB82BEB95B0EEBD3640798F2CEC915FAE2166E
                                                                                                                                                                    SHA-256:A27FF913B6F47FC2B3E77A374C6DD463A0118E0599D5529F2BF27131057F4E19
                                                                                                                                                                    SHA-512:BAEB2E812911EFFF4B2042664659FF88C568D560CCFDD0B801C780293C5BFF6D2741D955D08FBB7CCCAE24B3AC3DBC755211464CC2BBB8338A5E77D606B9FB74
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Reputation:low
                                                                                                                                                                    URL:https://auth.services.adobe.com/en_US/index.html?callback=https%3A%2F%2Fims-na1.adobelogin.com%2Fims%2Fadobeid%2Fdc-prod-virgoweb%2FAdobeID%2Ftoken%3Fredirect_uri%3Dhttps%253A%252F%252Facrobat.adobe.com%252Flink%252Fhome%252F%2523old_hash%253D%2526from_ims%253Dtrue%253Fclient_id%253Ddc-prod-virgoweb%2526api%253Dauthorize%2526scope%253DAdobeID%252Copenid%252CDCAPI%252Cadditional_info.account_type%252Cadditional_info.optionalAgreements%252Cagreement_sign%252Cagreement_send%252Csign_library_write%252Csign_user_read%252Csign_user_write%252Cagreement_read%252Cagreement_write%252Cwidget_read%252Cwidget_write%252Cworkflow_read%252Cworkflow_write%252Csign_library_read%252Csign_user_login%252Csao.ACOM_ESIGN_TRIAL%252Cee.dcweb%252Ctk_platform%252Ctk_platform_sync%252Cab.manage%252Cadditional_info.incomplete%252Cadditional_info.creation_source%252Cadditional_info.roles%252Cpps.read%252Cupdate_profile.first_name%252Cupdate_profile.last_name%26state%3D%257B%2522ac%2522%253A%2522adobe.com_acrobatweb_login%2522%252C%2522jslibver%2522%253A%2522v2-v0.40.0-17-g241fb07%2522%252C%2522nonce%2522%253A%25221780822077138140%2522%257D%26code_challenge_method%3Dplain%26use_ms_for_expiry%3Dtrue&client_id=dc-prod-virgoweb&scope=AdobeID%2Copenid%2CDCAPI%2Cadditional_info.account_type%2Cadditional_info.optionalAgreements%2Cagreement_sign%2Cagreement_send%2Csign_library_write%2Csign_user_read%2Csign_user_write%2Cagreement_read%2Cagreement_write%2Cwidget_read%2Cwidget_write%2Cworkflow_read%2Cworkflow_write%2Csign_library_read%2Csign_user_login%2Csao.ACOM_ESIGN_TRIAL%2Cee.dcweb%2Ctk_platform%2Ctk_platform_sync%2Cab.manage%2Cadditional_info.incomplete%2Cadditional_info.creation_source%2Cadditional_info.roles%2Cpps.read%2Cupdate_profile.first_name%2Cupdate_profile.last_name&state=%7B%22ac%22%3A%22adobe.com_acrobatweb_login%22%2C%22jslibver%22%3A%22v2-v0.40.0-17-g241fb07%22%2C%22nonce%22%3A%221780822077138140%22%7D&relay=9679a61c-f426-4c4c-873f-3b333201640a&locale=en_US&flow_type=token&dctx_id=v%3A2%2Cs%2C6eca5110-6cfa-11ed-b11c-3982bff8dfd0&idp_flow_type=login&s_p=google%2Cfacebook%2Capple%2Cmicrosoft&check_pba=true&response_type=token&code_challenge_method=plain&redirect_uri=https%3A%2F%2Facrobat.adobe.com%2Flink%2Fhome%2F%23old_hash%3D%26from_ims%3Dtrue%3Fclient_id%3Ddc-prod-virgoweb%26api%3Dauthorize%26scope%3DAdobeID%2Copenid%2CDCAPI%2Cadditional_info.account_type%2Cadditional_info.optionalAgreements%2Cagreement_sign%2Cagreement_send%2Csign_library_write%2Csign_user_read%2Csign_user_write%2Cagreement_read%2Cagreement_write%2Cwidget_read%2Cwidget_write%2Cworkflow_read%2Cworkflow_write%2Csign_library_read%2Csign_user_login%2Csao.ACOM_ESIGN_TRIAL%2Cee.dcweb%2Ctk_platform%2Ctk_platform_sync%2Cab.manage%2Cadditional_info.incomplete%2Cadditional_info.creation_source%2Cadditional_info.roles%2Cpps.read%2Cupdate_profile.first_name%2Cupdate_profile.last_name&use_ms_for_expiry=true
                                                                                                                                                                    Preview:<!DOCTYPE html><html lang="en"><head><meta charset="utf-8"><meta http-equiv="Content-Security-Policy" content="base-uri 'self'; object-src 'none'; script-src 'self' 'unsafe-inline' 'report-sample' https://wwwimages2.stage.adobe.com https://auth-stg1.services.adobe.com https://kapture.corp.adobe.com https://stage-server.messaging.adobe.com https://wwwimages2.adobe.com https://c.evidon.com https://auth.services.adobe.com https://cdn.arkoselabs.com https://auth-ci-statics.dev.services.adobe.com https://assets.adobedtm.com https://www.adobe.com/marketingtech/ https://use.typekit.net https://www.google.com/recaptcha/ https://www.recaptcha.net https://recaptcha.net https://www.gstatic.com/recaptcha/ https://www.gstatic.cn/recaptcha/ https://api.demandbase.com https://adobe-api.arkoselabs.com https://accounts.google.com/gsi/ 'nonce-7cdIl++Or+G9PFeNm9xiNA==' 'sha256-qz5t9UkuvqqEypV44P1Kv4IsgQkkIhq3u1QLznghVSA=' 'sha256-l5Y/tp7bqvYu0DvohidHeCojuhNlf1uNygJUYCRVZ0o=' 'sha256-yuDEasptA5ysRmmdaG7
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):1400
                                                                                                                                                                    Entropy (8bit):5.2053804842426485
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:24:tsWIKcfjJhKjY5AV8LVM3xjMAQilUK4clMMAk2iIlXQLxGMA9boilT7OQw/acW/E:fIhjVKVUYpQvK47PBOm9cs3wSTW8m
                                                                                                                                                                    MD5:E3A1F922468504DD26B5BEB3FEB94C58
                                                                                                                                                                    SHA1:52EA51104CD2720EBE6282BD15CAFCFE92F83C57
                                                                                                                                                                    SHA-256:9F27DFEE04F2DD28B95E41E3D416FC4C26BCA076591FC15CF24AB5646F966599
                                                                                                                                                                    SHA-512:DF01B8E262C955823E5D99C28EBE79386175FF240C6A862A9961B851E7C2EC8C5931495F426D95FE031EEBA315FCD36E940A86A8A4E67301B288232927CAE69D
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Reputation:low
                                                                                                                                                                    URL:https://auth.services.adobe.com/img/social/round/google.svg
                                                                                                                                                                    Preview:<svg id="Button_-_Google" data-name="Button - Google" xmlns="http://www.w3.org/2000/svg" width="50" height="50". viewBox="0 0 50 50">. <rect id="Background" width="50" height="50" rx="25" fill="#fff"/>. <g id="Group_69890" data-name="Group 69890" transform="translate(13 10.771)">. <g id="logo_googleg_48dp" transform="translate(0 2.228)">. <path id="Shape" d="M20.52,9.818A13.788,13.788,0,0,0,20.3,7.364H9v4.642h6.458a5.52,5.52,0,0,1-2.395,3.622v3.011h3.878a11.7,11.7,0,0,0,3.578-8.82Z" transform="translate(3 2.455)" fill="#4285f4" fill-rule="evenodd"/>. <path id="Shape-2" data-name="Shape" d="M11.681,20.43a11.456,11.456,0,0,0,7.942-2.907l-3.878-3.011a7.24,7.24,0,0,1-10.778-3.8H.957v3.109A12,12,0,0,0,11.681,20.43Z" transform="translate(0.319 3.57)" fill="#34a853" fill-rule="evenodd"/>. <path id="Shape-3" data-name="Shape" d="M5.285,12.627a7.094,7.094,0,0,1,0-4.56V4.958H1.276a12.015,12.015,0,0,0,0,10.778l4.009-3.109Z" transform="translate(0 1.653)" fill="#fbbc05" fil
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (1587)
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):1626
                                                                                                                                                                    Entropy (8bit):5.115357893282775
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:24:kReLdzzFDjKrYcEIJBD3cKE2eZLA1eV29EVV6gfsLcZhBpgwxVuBGthn:jVFD455ELx6EVCwh5xce
                                                                                                                                                                    MD5:D5E0E83B9BB0C433F45477C651A2BEBB
                                                                                                                                                                    SHA1:7F4412DDFE7873A53197E73117DEE3852DC91034
                                                                                                                                                                    SHA-256:3453516020DE1572184CC80D298F778D58798FBB80EA89E29D8760675CAB2BAA
                                                                                                                                                                    SHA-512:CAF496A866E0CD34DA72D33459D846E8EA54875CF89E0EBAC09A5AFEA07B33613D336F2E0F70DCA94E20E903DF6187ED3C8F813C02B193877CEDAAD49010BAC2
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Reputation:low
                                                                                                                                                                    URL:https://acrobat.adobe.com/dc-conversions2-dropin/3.17.1_2.102.0/64.js
                                                                                                                                                                    Preview:(self["webpackJsonp-conversions2"]=self["webpackJsonp-conversions2"]||[]).push([[64],{b8Mv:(e,l,a)=>{var t=a("YWiy");function SDCConvertToJPG18N(e){return t.createElement("svg",e,t.createElement("g",null,[t.createElement("path",{d:"M13.51025,7.72245a1.16668,1.16668,0,1,0-1.17187-1.16667A1.16669,1.16669,0,0,0,13.51025,7.72245Z",fill:"var(--iconFill, #464646)",fillRule:"evenodd",key:0}),t.createElement("path",{d:"M16.75,3H15V1.25A1.25116,1.25116,0,0,0,13.75,0H1.25A1.25116,1.25116,0,0,0,0,1.25v9.5a1.22113,1.22113,0,0,0,.26825.73792A5.5261,5.5261,0,0,1,1.5,10.39374V1.5h12V3H4.25A1.25116,1.25116,0,0,0,3,4.25V9.7124A5.49305,5.49305,0,0,1,4.5,9.5v-5h12v6.52209L14.80664,9.35547A.75225.75225,0,0,0,13.794,9.31885l-1.72364,1.46728-3.87109-3.54a.75135.75135,0,0,0-1.03127.018L4.86914,9.51862a5.47035,5.47035,0,0,1,1.73462.4l1.10718-1.0861,3.83594,3.50732a.7512.7512,0,0,0,.99218.01758l1.7041-1.45117L16.5,13.12756V13.5H9.7876A5.49305,5.49305,0,0,1,10,15h6.75A1.25116,1.25116,0,0,0,18,13.75V4.25A1.25116
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (31583)
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):32325
                                                                                                                                                                    Entropy (8bit):5.263372743383117
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:768:G2dRwMKj0O09MH8u0mojd1I0FwBbXGKuWVQg/vUL:G2dRwHrwd1Cq5g/vK
                                                                                                                                                                    MD5:0AFC8C3F5C7FFCFDBF76822E073274CA
                                                                                                                                                                    SHA1:FCD749C951C907E2456FA577B89A4EAB54D431B2
                                                                                                                                                                    SHA-256:7553CB516EA5288AC03CBED31516277263D56AAEA7FE36E1B3D11D50C7E5BC89
                                                                                                                                                                    SHA-512:B120D0C4BA1343A5FF9070213D1B2FD00B6912451BC4BC48DA68CBB8C071C1DA98FFF04BB8921EF4AE1CE7AAA906FE7AE8EF9CB16BDD58A18E74AB7099A4DAB4
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Reputation:low
                                                                                                                                                                    URL:https://wwwimages2.adobe.com/etc/beagle/public/globalnav/adobe-profile/latest/adobe-profile.min.js
                                                                                                                                                                    Preview:./*! adobe-profile - v1.1.15 - 02-01-2022, 10:00:00 AM..ADOBE CONFIDENTIAL.==================.Copyright 2022 Adobe Systems Incorporated.All Rights Reserved...NOTICE: All information contained herein is, and remains.the property of Adobe Systems Incorporated and its suppliers,.if any. The intellectual and technical concepts contained.herein are proprietary to Adobe Systems Incorporated and its.suppliers and are protected by trade secret or copyright law..Dissemination of this information or reproduction of this material.is strictly forbidden unless prior written permission is obtained.from Adobe Systems Incorporated..*/../*!. * mustache.js - Logic-less {{mustache}} templates with JavaScript. * http://github.com/janl/mustache.js. */..!function(){var e,t,n,a,r,i,o,s,l,c,u,f,d,p;e=function(){var e={},t="adobeProfile";return e.strings={id:t,debug:t+"Debug",ellipsis:"...",localLink:"local link",hashtag:"#"},e.events={data_ready:t+":DataReady",profile_ready:t+":ProfileReady",sign_out:t+":Sign
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):179736
                                                                                                                                                                    Entropy (8bit):5.66767272175969
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:3072:01wdmRcO1UknTPp5ueNGZPU2xQjN7fIAe6z:Qc+jueNG9U2xQjN7fIAe6z
                                                                                                                                                                    MD5:7F388F1E01A68D69B2E994EA1C061943
                                                                                                                                                                    SHA1:F8F193A362DD81A5EC0E3B426ADA4B49616598EE
                                                                                                                                                                    SHA-256:F9E5C484499D77E002A79F08C85F190706164B647CF244FF8431A9EDDA63490D
                                                                                                                                                                    SHA-512:E0F7711E5250CDB74DE8128595BF5416E9A887385CE85B9CBBAB3783E17FAD0E59F226C356952F854F23E6214E907087F8948C0DB196C997A94D573C48731CF9
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Reputation:low
                                                                                                                                                                    URL:https://acrobat.adobe.com/dc-conversions2-dropin/3.17.1_2.102.0/bootstrap.js
                                                                                                                                                                    Preview:(()=>{var e,t,o,r,i={Xoby:(e,t)=>{"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t.default={workflows:{acrobat:"acrobat"},subcategories:{express:"express",scToAcp:"sc-to-acp",transformPdf:"transform-pdf"},types:{agreementDraft:"agreement-draft",agreementDraftIncluded:"agreement-draft-included",cancelDialog:"cancel-dialog",ccxJob:"ccx-job",complete:"complete",compressRetry:"compress-retry",confirmSave:"confirm-save",continueDialog:"continue-dialog",discover:"discover",documentOrganizer:"document-organizer",documentRendition:"document-rendition",downloadAsset:"download-asset",dropzone:"dropzone",entry:"entry",error:"error",express:"express",fileNotSupported:"file-not-supported",filepicker:"filepicker",filesDropped:"files-dropped",filesProcessed:"files-processed",filesSelected:"files-selected",gotoApp:"goto-app",importSelection:"import-selection",importToAcp:"import-to-acp",importViewer:"import-viewer",job:"job",landing:"landing",navAway:"nav-away-dialog",navBar:"nav-bar",n
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (65463)
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):234887
                                                                                                                                                                    Entropy (8bit):5.516593102096283
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:6144:SN0hIKAe5R8Jy636XlLw9G0pJNeuV9aJNVMx84uovTCNqSv8lRUJr8m/ME6vNu1q:WK2f6XBwUWSY
                                                                                                                                                                    MD5:235AC9EBF782D1A5CE4537707A28D4BE
                                                                                                                                                                    SHA1:4290B62FCEDF9D23E5906A97CE8AC1D871A39CD4
                                                                                                                                                                    SHA-256:26C578AA23776DC2A1C72AAD3F9B00CEA296100861F64D3E6C1F39080CE9FD8A
                                                                                                                                                                    SHA-512:81BFF92A923C25172CE9A87BAC84F4586363E4DA84E89CFC27B8F3F3BAB2C392B6BC3F03E8A35CEFDB50AB569500558C8EAB4D559E473B5AECF92391B9427467
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Reputation:low
                                                                                                                                                                    URL:https://acrobat.adobe.com/dc-rendition-provider/3.19.2_6.55.0/rendition.js
                                                                                                                                                                    Preview:/*! For license information please see rendition.js.LICENSE.txt */.(()=>{var s,f,_={sR8A:s=>{s.exports=function(s){function t(f){for(var P,y,S=f[0],O=f[1],M=0,q=[];M<S.length;M++)y=S[M],Object.prototype.hasOwnProperty.call(_,y)&&_[y]&&q.push(_[y][0]),_[y]=0;for(P in O)Object.prototype.hasOwnProperty.call(O,P)&&(s[P]=O[P]);for(E&&E(f);q.length;)q.shift()()}var f={},_={main:0};function i(_){if(f[_])return f[_].exports;var P=f[_]={i:_,l:!1,exports:{}};return s[_].call(P.exports,P,P.exports,i),P.l=!0,P.exports}i.e=function(s){var f=[],P=_[s];if(0!==P)if(P)f.push(P[2]);else{var y=new Promise((function(f,y){P=_[s]=[f,y]}));f.push(P[2]=y);var S,E=document.createElement("script");E.charset="utf-8",E.timeout=120,i.nc&&E.setAttribute("nonce",i.nc),E.src=function(s){return i.p+""+s+".index.js"}(s);var O=new Error;S=function(f){E.onerror=E.onload=null,clearTimeout(M);var P=_[s];if(0!==P){if(P){var y=f&&("load"===f.type?"missing":f.type),S=f&&f.target&&f.target.src;O.message="Loading chunk "+s+" fa
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (38367), with no line terminators
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):38367
                                                                                                                                                                    Entropy (8bit):5.374786665661151
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:768:5+EmTmiT6mm4cvwCZER0UVXc1fNbXO+gJ7CAOqBmz4OStavq:5DiHmnexsTbZmmz4OSt9
                                                                                                                                                                    MD5:CCBFCAFD2D197C63595772560577E16C
                                                                                                                                                                    SHA1:1B911683941954063BDE2851242AD7824D7AF0E4
                                                                                                                                                                    SHA-256:70DA3452A30EC043726297A6BF5F1738F80AB36CF3F600906B51542A35AECA13
                                                                                                                                                                    SHA-512:50458B9DBF7305DF80F7B3B2FBFBAF75762ED9061EF5B3941660B793DDEE88E3B916567A5EA0EC542A2D577E5B85C45B908BF2E05B84342A46DBF176C9B39600
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Reputation:low
                                                                                                                                                                    URL:https://commerce.adobe.com/store/_next/static/chunks/5054-15c077370d1790d06245.js
                                                                                                                                                                    Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[5054],{62069:function(e,t,r){"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t.asyncCssLoad=t.asyncScriptLoad=void 0;var o=r(60251);Object.defineProperty(t,"asyncScriptLoad",{enumerable:!0,get:function(){return o.asyncScriptLoad}}),Object.defineProperty(t,"asyncCssLoad",{enumerable:!0,get:function(){return o.asyncCssLoad}})},60251:function(e,t,r){"use strict";var o=this&&this.__importDefault||function(e){return e&&e.__esModule?e:{default:e}};Object.defineProperty(t,"__esModule",{value:!0}),t.asyncCssLoad=t.asyncScriptLoad=t.promisifyLoad=t.loadCss=t.loadScript=void 0;const n=o(r(53473));t.loadScript=function(e,t,r){if(!e||"string"!==typeof e)return;const o=document.createElement("script");o.async=!0,o.src=e,"function"===typeof t&&o.addEventListener("load",t,!1),"function"===typeof r&&o.addEventListener("error",r,!1);const n=document.getElementsByTagName("script")[0];null===n||void 0===n||n.parentNode.insertBefore(o,
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):77117
                                                                                                                                                                    Entropy (8bit):5.799548533073836
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:1536:ubrBltFEWARC8LfpJl41YSgxICtgZH5F1+K5984p5ppz5:erBltFEWARCGfF41YfxdtgZH5F1+K53L
                                                                                                                                                                    MD5:2B0870CACDAEA08EBE547282537AC296
                                                                                                                                                                    SHA1:9623E92CEF95428BA84020282E001660697DAC56
                                                                                                                                                                    SHA-256:088EA20C03F1E0040D5DDAD31AEEB19280CD5FFD61AA552F72297F1D1CA5A234
                                                                                                                                                                    SHA-512:360C3AFB09220FAA2364E0000E8DA9D395CCC165F914E70788D806FB9B2A3EB3DF0F1AEF66C7FFC9B1ED56BFF20853B0DABCBC8F405D5483867B620D732D7BCE
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Reputation:low
                                                                                                                                                                    URL:https://acrobat.adobe.com/dc-viewer-dropin/3.0.2_1.676.1/bootstrap.js
                                                                                                                                                                    Preview:(()=>{var e,t,r,i,o={"6jw6":(e,t,r)=>{e.exports=r("EtOT")},AXyZ:e=>{"use strict";e.exports=function(e){var t=[];return t.toString=function toString(){return this.map((function(t){var r=function cssWithMappingToString(e,t){var r=e[1]||"",i=e[3];if(!i)return r;if(t&&"function"==typeof btoa){var o=function toComment(e){var t=btoa(unescape(encodeURIComponent(JSON.stringify(e)))),r="sourceMappingURL=data:application/json;charset=utf-8;base64,".concat(t);return"/*# ".concat(r," */")}(i),n=i.sources.map((function(e){return"/*# sourceURL=".concat(i.sourceRoot||"").concat(e," */")}));return[r].concat(n).concat([o]).join("\n")}return[r].join("\n")}(t,e);return t[2]?"@media ".concat(t[2]," {").concat(r,"}"):r})).join("")},t.i=function(e,r,i){"string"==typeof e&&(e=[[null,e,""]]);var o={};if(i)for(var n=0;n<this.length;n++){var a=this[n][0];null!=a&&(o[a]=!0)}for(var s=0;s<e.length;s++){var l=[].concat(e[s]);i&&o[l[0]]||(r&&(l[2]?l[2]="".concat(r," and ").concat(l[2]):l[2]=r),t.push(l))}},t}},DM6e
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):104
                                                                                                                                                                    Entropy (8bit):4.432693925928285
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:3:YA55KiAyh5fEWxVWRKAHMFU/P3atYpuqluw/+4YYn:YAbK2wZR2FUP/T/4Yn
                                                                                                                                                                    MD5:AD4CF40F1CD438B984F3E98CA6C7C3D9
                                                                                                                                                                    SHA1:0B770C1805211562D0C549A177D7B0AE07B94E41
                                                                                                                                                                    SHA-256:DD70B72768BC3D5CFCCB22CDCFBEC4046D24E19B11DE716621F6B988BBD164E3
                                                                                                                                                                    SHA-512:E2D084B1FACDA9C61B160552C50700581C7368BD63339D9F84B797CA58B2F54D80C5BA84F3A7D1E078807490A2CE03C3D738BED4E4561EA70F335EA2C7062681
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Reputation:low
                                                                                                                                                                    Preview:{"error-response":{"reason":"bad_request","message":"Error 1000: Request body empty","entitlements":[]}}
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (18357)
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):18404
                                                                                                                                                                    Entropy (8bit):5.4819684892326945
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:384:nnylkA0uZGNSQJZ9909RfA+dQGl4JN5SRN8yPtTeTSq:nYCZ9O9RfVdnl4JyRVled
                                                                                                                                                                    MD5:AAA07CE5DE984B193324F90E900BC932
                                                                                                                                                                    SHA1:6D5E90266FEF7DDF4F834596C11FCC05F4841821
                                                                                                                                                                    SHA-256:E47AEBCC43D27C9D418644BFF649BC45E867AE545C3B98AF8B0B74DF1954AE7A
                                                                                                                                                                    SHA-512:7624C94F231703FA0E593A0B1E6C13531CB4C9114594B10DF3DC7B69CAEA351A46DD11EC283B076C441D7C00C7B5739682818781AD788F980D737D2619A018B0
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Reputation:low
                                                                                                                                                                    URL:https://acrobat.adobe.com/dc-web-app-dropin/3.18.0_2.133.0/device-api.js
                                                                                                                                                                    Preview:(self["webpackJsonp-web-app"]=self["webpackJsonp-web-app"]||[]).push([[160],{klCL:function(i,e,o){var a;!function(t,r){"use strict";var s="function",n="undefined",b="object",w="string",l="major",d="model",c="name",u="type",m="vendor",p="version",h="architecture",g="console",v="mobile",f="tablet",x="smarttv",k="wearable",y="embedded",T="Amazon",_="Apple",S="ASUS",A="BlackBerry",z="Browser",q="Chrome",N="Firefox",O="Google",P="Huawei",C="LG",E="Microsoft",D="Motorola",M="Opera",B="Samsung",U="Sharp",R="Sony",j="Xiaomi",V="Zebra",I="Facebook",$="Chromium OS",L="Mac OS",enumerize=function(i){for(var e={},o=0;o<i.length;o++)e[i[o].toUpperCase()]=i[o];return e},has=function(i,e){return typeof i===w&&-1!==lowerize(e).indexOf(lowerize(i))},lowerize=function(i){return i.toLowerCase()},trim=function(i,e){if(typeof i===w)return i=i.replace(/^\s\s*/,""),typeof e===n?i:i.substring(0,350)},rgxMapper=function(i,e){for(var o,a,t,n,w,l,d=0;d<e.length&&!w;){var c=e[d],u=e[d+1];for(o=a=0;o<c.length&&!w&&
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (20619)
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):20683
                                                                                                                                                                    Entropy (8bit):5.439701005773757
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:384:etcbc6A8A1A7ALcjcjAxAMeAJmcTcQlcYcnAcacGAcJWAclAc0AcRmmsnxWfQalZ:etcbc6A8A1A7ALcjcjAxAMeAJmcTcQl1
                                                                                                                                                                    MD5:2178498C4EB7011F1FF2B85CF46D495E
                                                                                                                                                                    SHA1:0C123066A35815F9E5FF00E17B7F469C513D32DD
                                                                                                                                                                    SHA-256:9D43F56C8F4390C5EC59E95192E1CD03B8DA2FFA8328DFBCECCE3FF9F1636560
                                                                                                                                                                    SHA-512:4455BB8678631BE056DD822612E7D5164A6B21EDE67175AAF10581A78BA39721E385B94F6D843797691C6C5F635697EE70C8964A1DF3678A4FCECE34A0D3D81A
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Reputation:low
                                                                                                                                                                    URL:https://acrobat.adobe.com/dc-genai-dropin/3.22.1_1.197.2/assistantButtonDropin-chunk.js
                                                                                                                                                                    Preview:(self["webpackJsonp-genai"]=self["webpackJsonp-genai"]||[]).push([[747],{hyjW:(t,e,o)=>{"use strict";o.r(e),o.d(e,{default:()=>L});var n,r=o("YWiy"),s=o("/hLX"),i=o.n(s),a=o("Avuh"),l=o.n(a),p=o("PZ3W"),u=o.n(p),c=o("Iacv"),d=o.n(c),h=o("zFJ/"),g=o.n(h),b=o("Zm2D"),A=o("DM6e"),_=o("/y6s"),C=o("plsW");const v={MOBILE_SMALL:"(max-width: 294px)",MOBILE:"(min-width: 295px) and (max-width: 767px)",TABLET:"(min-width: 768px) and (max-width: 1279px)",DESKTOP:"(min-width: 1280px) and (max-width: 1767px)",LARGE_DESKTOP:"(min-width: 1768px)"},m=Object.freeze({DEVICE_WIDTH:"DEVICE_WIDTH",FORCED_COLORS:"FORCED_COLORS",ALL:"ALL"});class MediaQueryProvider{constructor(){var t=this;this.ready=()=>Promise.resolve(this),this.getBreakpoint=function(){let e=arguments.length>0&&void 0!==arguments[0]?arguments[0]:m.DEVICE_WIDTH;return t.__getMatchedMediaQuery(e)},this.addChangeListener=function(e){let o=arguments.length>1&&void 0!==arguments[1]?arguments[1]:m.DEVICE_WIDTH;t.listeners[o]=t.listeners[o]||[],
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (28278)
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):28326
                                                                                                                                                                    Entropy (8bit):4.29277345373752
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:768:i2ceVIbeil2TwsJeil2TwkiT1IFBK69unoK:WSIbvgvyiTUSn
                                                                                                                                                                    MD5:42DF9A5567C3C99560A1CCC28DF62476
                                                                                                                                                                    SHA1:340F211624B18E5BA8992A3E3145A87DA14E556E
                                                                                                                                                                    SHA-256:98EDDB8C9A965F96BD1518CC4547969C643D39AAA113A77A798828D742875911
                                                                                                                                                                    SHA-512:42E9BE2A86872A97F0D9CB10639DCE3923E790323FDCB600B43C825835BC7251F0A2BBE97C04BE667D4F4E8CE8B3E32C658C37E6FBCDBBF65EF31845FF60C09B
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Reputation:low
                                                                                                                                                                    URL:https://acrobat.adobe.com/dc-pdfverbs-web/3.17.1_4.845.0/24-24-icons.js
                                                                                                                                                                    Preview:(self["webpackJsonp-pdfverbs-web"]=self["webpackJsonp-pdfverbs-web"]||[]).push([[983,8819],{KltA:(C,e,l)=>{var t=l("YWiy");function A12CompressPDF24(C){return t.createElement("svg",C,t.createElement("g",{fill:"none",fillRule:"evenodd"},[t.createElement("path",{fill:"#26C0C7",fillRule:"nonzero",d:"M4 15.2088397L4 20.8450012C4 21.5634921 4.49946918 21.9479712 5.2040863 22L18.6710205 22C19.3889161 22 19.977064 21.4440134 20.0290488 20.7388111L20.0327839 20.6370968 20.0327839 15.2574463 21.0184021 16.1906128 20.9375 20.9234001C20.9375 22.0121426 20.0871333 22.9021045 19.0148759 22.9642845L18.894855 22.9677549 5.03627929 22.9697993C3.94844766 22.9697993 3.0592298 22.1187211 2.99710178 21.0455658L2.99363426 16.1906128 4 15.2088397zM5.09403947 1.00772415L15.6902478 1.00772415C16.0959934 1.00660343 16.4869268 1.15161604 16.7925771 1.4135829L16.8912052 1.50519679 20.5134541 4.97799158C20.8023297 5.2658521 20.9782179 5.64577867 21.0123241 6.04898909L21.0184021 6.18416057 21.0184021 7.90342508 20
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (2832)
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):2888
                                                                                                                                                                    Entropy (8bit):5.196460170026389
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:48:yGbOCp54Ss8rVLFI36FVLtkwuPpSjwb7IWuVUs/gGqXepveaOrWqa9dg5P0LODjN:/OCQSsqJI367FogwgWues/gGCqr925s0
                                                                                                                                                                    MD5:432D949C59EFC4EB90843D74433DC0A2
                                                                                                                                                                    SHA1:825CB2196FB6D78AB259AC36E36B0936A5F8BCD8
                                                                                                                                                                    SHA-256:407EE99FD327D4D16DDE1DEB85448917BACC3BB4BA542E6D6D0074345B5D8600
                                                                                                                                                                    SHA-512:C8DAD72C4C643E63DCAF1F0139EFFC070E792294E68E0200770AEBFFBBF5BF58879C780CCA5296DCFB191A2329CA6F6F34B801D56C1E71BCBC0877CA3405F1D7
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Reputation:low
                                                                                                                                                                    URL:https://acrobat.adobe.com/dc-files2-dropin/3.17.1_2.287.0/search-scopes-chunk.js
                                                                                                                                                                    Preview:"use strict";(self["webpackJsonp-files2"]=self["webpackJsonp-files2"]||[]).push([[4622],{hB2D:(e,t,s)=>{s.d(t,{X:()=>waitFor});const waitFor=e=>e.then((e=>({value:e,status:"resolved"})),(e=>({error:e,status:"rejected"})))},GqIa:(e,t,s)=>{s.r(t),s.d(t,{default:()=>SearchScopesAPI});var r=s("plsW"),i=s("5m2L"),o=s("hB2D");const n=5e3;class SearchScopesAPI{constructor(){var e=this;this.withSearchTimeout=function(e){let t,s=arguments.length>1&&void 0!==arguments[1]?arguments[1]:n;const r=new Promise((e=>{t=setTimeout((()=>{e({value:null})}),s)}));return Promise.race([e,r]).then((e=>(clearTimeout(t),e))).catch((e=>{throw clearTimeout(t),e}))},this.searchScopes=function(t){let s=arguments.length>1&&void 0!==arguments[1]?arguments[1]:{};return new Promise(((r,a)=>{const c=s.limit||1e3,{postProcess:l,postProcessItemsCount:h,startIndex:u,isRealtimeSearch:d}=s;if(!t)throw new Error("searchScopes requires 'queryByScope' argument");let p=[];const m=[];let v=!1;const waitForResult=(e,t)=>"resolved"
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):79573
                                                                                                                                                                    Entropy (8bit):5.459633143696075
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:768:hHr1AtWGneh+L9WgrwAOl4P504BRC4lJki/YMLSA2ALC4Su5n6SHRl6YiBMkSKpO:g3neh+rs4P5jHlJkL8SSn6ml/K/s
                                                                                                                                                                    MD5:ECB4E1288BE86D3BF45B4646E94F5E94
                                                                                                                                                                    SHA1:34B551CEB13540FDB1B49C302B98C82E136CC04A
                                                                                                                                                                    SHA-256:50808BE436B27CB668DB22248138357BA75927024D6E9EE6A40807EAC05D7C4F
                                                                                                                                                                    SHA-512:37D88A729934DCE9B166686DCAB290E56DF7621E32D70985F416717B37ED90009CC810588E82DA969A488B580B218F1B1A8434BEAB49E201399CE12ADFD5ABBD
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Reputation:low
                                                                                                                                                                    URL:https://commerce.adobe.com/store/_next/static/chunks/pages/segmentation-a6e0df66637b599fc8a9.js
                                                                                                                                                                    Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[4780],{99267:function(e,n,t){"use strict";t.d(n,{C:function(){return r},j:function(){return c}});var r,o=t(26265),i=t(94184),a=t.n(i),l=t(67294),u=t(86081),d=l.createElement;!function(e){e.LEFT="left",e.RIGHT="right"}(r||(r={}));var c=function(e){var n=e.show,t=e.children,i=e.actionContainer,l=e.align,c=void 0===l?r.LEFT:l;return n&&d("div",{className:u.Z.popupActionContainer,"data-testid":"popupActionContainer"},d("div",{className:a()(u.Z.contentContainer,(0,o.Z)({},u.Z.rightAlign,c===r.RIGHT))},t&&d("div",{className:u.Z.childrenWrapper},t),d("div",{className:u.Z.actionContainer},i)))}},60890:function(e,n,t){"use strict";t.d(n,{l:function(){return c},q:function(){return s}});var r=t(27261),o=t(23065),i=t(31230),a=t(2385),l=t(90376),u=t(59180);function d(){var e=(0,r.Z)(["\n query GET_COMMITMENT_VARIANTS_OFFERS(\n $offersInput: PersonalizedOffersInput!\n $segmentInput: String!\n $locale: String!\n $appliedPromotionCo
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (19256), with no line terminators
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):19273
                                                                                                                                                                    Entropy (8bit):4.932489656779588
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:384:CZ43rqoFmiWYpn4GpPaLy+eq0qUY/iE0La1as/zJIWbYgdSeZ97T4a:OQxFmrYjL+vR5zT9/+CvceZZ4a
                                                                                                                                                                    MD5:9DC3B1864D6DF3F4978E16862BE83A7D
                                                                                                                                                                    SHA1:FF4FBC90154A91F1C4D5BF3330F61A779D2CECBB
                                                                                                                                                                    SHA-256:E6DB3CCC51078273707A8951412D6EA3F1FD78F7360D0F15ED122E223AA7C5B3
                                                                                                                                                                    SHA-512:782937B8B081A0B47E02E4866F0390052520A2D17B4F925261D332E921208A1C59E2DB550AE7E6C353FBB432A4D462C94285B1F7AC5A917B60A1CCCAAE8E23AA
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Reputation:low
                                                                                                                                                                    URL:https://acrobat.adobe.com/dc-review-dropin/3.21.0_2.155.0/translations-chunk.js
                                                                                                                                                                    Preview:"use strict";(self["webpackJsonp-review"]=self["webpackJsonp-review"]||[]).push([[543],{t39f:e=>{e.exports=JSON.parse('{"startReview":"Start reviewing","sendSharedDocument":"{ other } shared this link","entryDialogTitle":"{ other } has shared a document with you","receiveUpdate":"Continue to add your own, or reply to other people.s comments. Others will see your profile name and photo.","onSendContinueClick":"Do you want to add this link to your Recent Files list and share your profile name and photo with the sender?","sendNotifyAndViewProfilePermission":" { other } will be notified that you have viewed the document and will be able to see your profile.","signInDifferent":"Sign in as different user","skip":"Skip","signInAdobe":"Sign In with Adobe ID","initiator":"INITIATOR","opened":"opened","finished":"Finished","not_opened":"Not opened","okay":"Ok","openInAcrobatDesktop":"Open In desktop app","lastCommented":"Last accessed, ","maxReviewerCountText":"The maximum number of people hav
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):367726
                                                                                                                                                                    Entropy (8bit):5.782600721422486
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:3072:I6Y26YLdvfkvqcqqJpqN77aN/3SIXUtHUwiQix/28oQmvKZiS3rDEnyw:lGvqcqqJpqN77aqUwiQix/2odi37
                                                                                                                                                                    MD5:A5C56D49A6466493F7F9F5EDA2003BF4
                                                                                                                                                                    SHA1:BE98020A042125E08E7DE85C1A7D078CB4722045
                                                                                                                                                                    SHA-256:09E9FBF66F019B0A076E7D2EB77CF6AD0EBD196BD902CFDAB75DAD7F0A7BE604
                                                                                                                                                                    SHA-512:7FBB1848BC632E62C6B977D0BC52B87824A6DB33E4DCB2B9299B45D73C9129E574E343B7189F6270E6CD36A98B693FA2CB7834B9D3768EC096D571C068392856
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Reputation:low
                                                                                                                                                                    URL:https://acrobat.adobe.com/dc-side-nav-dropin/3.0.2_1.213.0/bootstrap.js
                                                                                                                                                                    Preview:(()=>{var e,t,r={Faz6:(e,t,r)=>{"use strict";t.z=function A4uOpenIn(e){var t=_extends({},e);return o.default.createElement("svg",_extends({viewBox:"0 0 36 36"},t,t),o.default.createElement("path",{fillRule:"evenodd",d:"M33,2H3A1,1,0,0,0,2,3V17a1,1,0,0,0,1,1H5a1,1,0,0,0,1-1V6H30V30H19a1,1,0,0,0-1,1v2a1,1,0,0,0,1,1H33a1,1,0,0,0,1-1V3A1,1,0,0,0,33,2Z"}),o.default.createElement("path",{fillRule:"evenodd",d:"M18.63574,27.7644A.78433.78433,0,0,0,19.19629,28,.80333.80333,0,0,0,20,27.24573V16.49585A.4973.4973,0,0,0,19.50415,16H8.75439A.80288.80288,0,0,0,8,16.80371a.78548.78548,0,0,0,.23535.56055L12.02148,21.15,2.97891,30.19236a1,1,0,0,0,0,1.41422l1.41433,1.41434a1,1,0,0,0,1.41423,0l9.04215-9.04239Z"}))};var o=function _interopRequireDefault(e){return e&&e.__esModule?e:{default:e}}(r("YWiy"));function _extends(){return _extends=Object.assign?Object.assign.bind():function(e){for(var t=1;t<arguments.length;t++){var r=arguments[t];for(var o in r)Object.prototype.hasOwnProperty.call(r,o)&&(e[o]=r[o
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (8720)
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):8771
                                                                                                                                                                    Entropy (8bit):5.285008949122907
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:192:MbcqIvMHD+10tB9IUty5RH0IXxg8xk8IkRPxjx+TbhSbjabMqVCye5RsQl3fT:ha6iy1V7gofTP3+bhSbjabMqVCXPscr
                                                                                                                                                                    MD5:F29F96F1C4A242824E34390D7BB6A932
                                                                                                                                                                    SHA1:BFA03B60C1603A22AE5EC20C03382265E44786A5
                                                                                                                                                                    SHA-256:E13B5302FEBA92F93D44DB333E379087E86AE1C5D24AD28BA8ABBB0CAF8523A3
                                                                                                                                                                    SHA-512:8354802959CE2786D2B27934EB8944B44E92B6AC57DA309D80AA4C2316623606B86083C4AF3619BCB9E96F1E0B01ACF4F62358F53EB49A93B0F49417AF5FC864
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Reputation:low
                                                                                                                                                                    URL:https://acrobat.adobe.com/dc-web-app-dropin/3.18.0_2.133.0/web-access-api.js
                                                                                                                                                                    Preview:"use strict";(self["webpackJsonp-web-app"]=self["webpackJsonp-web-app"]||[]).push([[374],{eidH:(e,t,r)=>{r.r(t),r.d(t,{default:()=>DCWebAccessAPI});var s=r("plsW"),i=r("sp8U");function ownKeys(e,t){var r=Object.keys(e);if(Object.getOwnPropertySymbols){var s=Object.getOwnPropertySymbols(e);t&&(s=s.filter((function(t){return Object.getOwnPropertyDescriptor(e,t).enumerable}))),r.push.apply(r,s)}return r}function _objectSpread(e){for(var t=1;t<arguments.length;t++){var r=null!=arguments[t]?arguments[t]:{};t%2?ownKeys(Object(r),!0).forEach((function(t){_defineProperty(e,t,r[t])})):Object.getOwnPropertyDescriptors?Object.defineProperties(e,Object.getOwnPropertyDescriptors(r)):ownKeys(Object(r)).forEach((function(t){Object.defineProperty(e,t,Object.getOwnPropertyDescriptor(r,t))}))}return e}function _defineProperty(e,t,r){return(t=function _toPropertyKey(e){var t=function _toPrimitive(e,t){if("object"!=typeof e||null===e)return e;var r=e[Symbol.toPrimitive];if(void 0!==r){var s=r.call(e,t||"d
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):35
                                                                                                                                                                    Entropy (8bit):2.9302005337813077
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:3:CUHaaatrllH5:aB
                                                                                                                                                                    MD5:81144D75B3E69E9AA2FA3E9D83A64D03
                                                                                                                                                                    SHA1:F0FBC60B50EDF5B2A0B76E0AA0537B76BF346FFC
                                                                                                                                                                    SHA-256:9B9265C69A5CC295D1AB0D04E0273B3677DB1A6216CE2CCF4EFC8C277ED84B39
                                                                                                                                                                    SHA-512:2D073E10AE40FDE434EB31CBEDD581A35CD763E51FB7048B88CAA5F949B1E6105E37A228C235BC8976E8DB58ED22149CFCCF83B40CE93A28390566A28975744A
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Reputation:low
                                                                                                                                                                    URL:https://p.typekit.net/p.gif?s=1&k=bxf0ivf&ht=tk&h=acrobat.adobe.com&f=7180.7181.7182.7184.7185.22474&a=19707152&js=1.21.0&app=typekit&e=js&_=1715198902107
                                                                                                                                                                    Preview:GIF89a.............,..............;
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):2272
                                                                                                                                                                    Entropy (8bit):4.421313470783905
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:48:0NFt2sPlPvU2m94hYoO009hWC76gJTUrDpcj44xVgvs:Y+sPlPhm6h9ObWY/Sfpc8Hvs
                                                                                                                                                                    MD5:591812A945F2F7C92A9FEF704D578391
                                                                                                                                                                    SHA1:62042645F7338AC833C35240012F0B08452FA673
                                                                                                                                                                    SHA-256:2D93AA9B6AB9387E0835EB5CC8ECA2C413755F303B43064FDFDC9ECF4D455DCD
                                                                                                                                                                    SHA-512:029A3D7920400D732EC229324F2B64749DBF206F8D3CF9EFD91A30CA7EBF202B4E339A78B5D86EBD4892BC87E180FE0C1C426E4D27A1F50BB887A020C71E4D54
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Reputation:low
                                                                                                                                                                    Preview:<svg id="Layer_1" data-name="Layer 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 36 36"><defs><style>.cls-1{fill:#fff;}</style></defs><g id="Layer_2" data-name="Layer 2"><g id="Surfaces"><g id="Utility_Surface" data-name="Utility Surface"><g id="Outline_no_shadow" data-name="Outline no shadow"><path class="cls-1" d="M29.63.64H6.37A6.376,6.376,0,0,0,0,7.02V28.98a6.376,6.376,0,0,0,6.37,6.38H29.63A6.376,6.376,0,0,0,36,28.98V7.02A6.376,6.376,0,0,0,29.63.64ZM18.61,23.11a4.82364,4.82364,0,0,1-2.08,1.63,7.87557,7.87557,0,0,1-3.14.57,11.5405,11.5405,0,0,1-2.42-.23,6.51765,6.51765,0,0,1-1.71-.58.399.399,0,0,1-.19-.4V21.27a.1612.1612,0,0,1,.06-.13.15425.15425,0,0,1,.16.00995,7.29571,7.29571,0,0,0,2,.93,8.51515,8.51515,0,0,0,2.19.31005,3.45467,3.45467,0,0,0,1.94-.42A1.21226,1.21226,0,0,0,16,20.93a1.3192,1.3192,0,0,0-.19-.72,2.09,2.09,0,0,0-.66-.63,7.55825,7.55825,0,0,0-1.31-.64l-1.19-.5a8.87092,8.87092,0,0,1-2.27-1.32,3.53062,3.53062,0,0,1-1.02-1.51,4.95182,4.95182,0,0,1-.31-1.74,4.35285,4.3
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):1018
                                                                                                                                                                    Entropy (8bit):4.9180707096242395
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:24:tbMB0N6bJK+I6Ng9naR3n8BoDU/pfSXajb2X32Md/xWMd/qoMdjI:wvbJK+ImgdaR8oCpfL83Bd/xhd/qfdM
                                                                                                                                                                    MD5:2F5B6831B8B9863CA44D4C84427D55DB
                                                                                                                                                                    SHA1:041110F845CAD77582A009481BACB70EFDAC73E9
                                                                                                                                                                    SHA-256:D295C74ADFAD84A0D7C3E720A70126A7405B396D20A61CE25D1D67266D672E11
                                                                                                                                                                    SHA-512:5858F6D6224B27E6749E8D876F5FB956ECA710038E1D21AE43D740E6BF6B64EAC1EB91B79E6F266B8E78C62C2B5E07FC560E8847AA65ACF711CAA382476A63F0
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Reputation:low
                                                                                                                                                                    URL:https://auth.services.adobe.com/img/generic/jarvis_bubble_chat.svg
                                                                                                                                                                    Preview:<svg id="production" xmlns="http://www.w3.org/2000/svg" width="32" height="32" viewBox="0 0 32 32">. <defs>. <style>. .cls-1 {. fill: #4b4b4b;. }. </style>. </defs>. <title>Artboard 68</title>. <path class="cls-1" d="M17.99316,30.06445a1.98415,1.98415,0,0,1-1.48828-.67383L10.82422,23H5.05957A5.0659,5.0659,0,0,1,0,17.93945V7.05957A5.06506,5.06506,0,0,1,5.05957,2H26.93994A5.06548,5.06548,0,0,1,32,7.05957V17.93945A5.06632,5.06632,0,0,1,26.93994,23H20v5.0625a1.98517,1.98517,0,0,1-1.28955,1.86914A2.00829,2.00829,0,0,1,17.99316,30.06445ZM5.05957,4A3.06278,3.06278,0,0,0,2,7.05957V17.93945A3.06361,3.06361,0,0,0,5.05957,21h6.21387a.99954.99954,0,0,1,.74756.33594L18,28.0625V22a.99974.99974,0,0,1,1-1h7.93994A3.06372,3.06372,0,0,0,30,17.93945V7.05957A3.06288,3.06288,0,0,0,26.93994,4Z"/>. <g>. <circle class="cls-1" cx="9.70414" cy="12.5" r="2.09862"/>. <circle class="cls-1" cx="16" cy="12.5" r="2.09862"/>. <circle class="cls-1" cx="22.29586" cy="12.5" r="2.09862
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):751
                                                                                                                                                                    Entropy (8bit):4.648170767212003
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:12:t4sBECSOn7QVP8B/HaqhAX7dU2SHalK3eRVnzKmQweoxGIJeJMcfNr77JBTyl1bj:t4sBjn7h1HaqAX7dtRK+Jz9eoxdJeJMZ
                                                                                                                                                                    MD5:A23D338C5AB2E6A2ECEAB9436B376308
                                                                                                                                                                    SHA1:45AE78B6650AA62FE93330806D5F5D430BF269B3
                                                                                                                                                                    SHA-256:F4B5AE2B108AC757F4EA43905CD55BE4816D65AE45CBF48FBE4AAB6AA1D6F92F
                                                                                                                                                                    SHA-512:FCAF93369A81BCE4B6441EEF3D294DE26CA5F8DFF34E63BA88BE0CA18ECB2C15097D5D26D64284CEEF00203B41EC6F87096697C493118DB6D7FDA49CE76B573B
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Reputation:low
                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" width="26.034" height="32" viewBox="0 0 26.034 32"><g transform="translate(0 0)"><path d="M31.354,22.608a7.272,7.272,0,0,1,3.463-6.1,7.444,7.444,0,0,0-5.865-3.171c-2.468-.259-4.86,1.477-6.117,1.477-1.282,0-3.218-1.451-5.3-1.408a7.811,7.811,0,0,0-6.573,4.009c-2.842,4.921-.722,12.152,2,16.129,1.362,1.948,2.954,4.123,5.037,4.046,2.038-.085,2.8-1.3,5.26-1.3,2.438,0,3.152,1.3,5.277,1.251,2.187-.035,3.565-1.956,4.88-3.922a16.109,16.109,0,0,0,2.231-4.544,7.027,7.027,0,0,1-4.29-6.465Z" transform="translate(-9.609 -5.59)"/><path d="M23.551,12.976a7.16,7.16,0,0,0,1.638-5.13,7.285,7.285,0,0,0-4.714,2.439,6.813,6.813,0,0,0-1.681,4.94A6.024,6.024,0,0,0,23.551,12.976Z" transform="translate(-5.82 -7.847)"/></g></svg>
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):134
                                                                                                                                                                    Entropy (8bit):4.596346617979037
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:3:YWADlFtcmRzHAgJw3BFtcmRzHAgJkMKRjEmb:YWATBHAgJCFBHAgJtKgQ
                                                                                                                                                                    MD5:E78AAE29253C4894EF77C2263DF2AF0E
                                                                                                                                                                    SHA1:F4BB400456EB30EB1D131549B777F405CCC1D348
                                                                                                                                                                    SHA-256:599A201A8BCF34F862C99ED2109D9DAB8083C751FA16AA2EE87382FDAC0E1042
                                                                                                                                                                    SHA-512:E4BA14CBBC16AF7E9897557DE666A9EFBFCCA8E066F1AF66D2FD583743DEBE68D9BF8A2500CD02EC7D58B1CDD0EF92EEBD20E6ACC7D1D56E29A49A755913717F
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Reputation:low
                                                                                                                                                                    Preview:{"serverUrl": "https://server.messaging.adobe.com", "wsUrl": "https://server.messaging.adobe.com", "callAfterUpdateAccessToken": true}
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):304231
                                                                                                                                                                    Entropy (8bit):5.499258337525518
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:1536:KmCSbiUJdnNg1sgOL9wdzqBYJtRnJej931Y6p4t3+K+knFqVN7wPNK0CM1bS8smK:WHHsY9WmVkxZ3EVKhkTQveXAx
                                                                                                                                                                    MD5:9456A34E0D0BEBEBC11CBFE5E382779B
                                                                                                                                                                    SHA1:CC26EDCE68BDD808CAA70546AC291FA908A88CD6
                                                                                                                                                                    SHA-256:541997F9D4E6058F70FD3C391D8E0B691468DC917EDF6ECABD6B4CED61460141
                                                                                                                                                                    SHA-512:7CEAD9C16055030F7C194D79EF617768EEE90AAFEF3E60D2F9BA6CC0FFD666B272200AB0ABAFD348C37E7F591A819FE8BCAE94B83EDD40D167E24BA7BEBC68B3
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Reputation:low
                                                                                                                                                                    URL:https://commerce.adobe.com/store/_next/static/chunks/625-e958504986d938ec53e2.js
                                                                                                                                                                    Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[625],{85942:function(e,t,n){"use strict";var r;function o(e){return!!e&&e<7}n.d(t,{I:function(){return r},O:function(){return o}}),function(e){e[e.loading=1]="loading",e[e.setVariables=2]="setVariables",e[e.fetchMore=3]="fetchMore",e[e.refetch=4]="refetch",e[e.poll=6]="poll",e[e.ready=7]="ready",e[e.error=8]="error"}(r||(r={}))},21498:function(e,t,n){"use strict";n.d(t,{YG:function(){return i},ls:function(){return a},MS:function(){return s},cA:function(){return u}});var r=n(71061),o=(n(62940),n(8776)),i=Symbol();function a(e){return!!e.extensions&&Array.isArray(e.extensions[i])}function s(e){return e.hasOwnProperty("graphQLErrors")}var u=function(e){function t(n){var i=n.graphQLErrors,a=n.protocolErrors,s=n.clientErrors,u=n.networkError,l=n.errorMessage,c=n.extraInfo,d=e.call(this,l)||this;return d.name="ApolloError",d.graphQLErrors=i||[],d.protocolErrors=a||[],d.clientErrors=s||[],d.networkError=u||null,d.message=l||function(e){
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):35
                                                                                                                                                                    Entropy (8bit):2.9302005337813077
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:3:CUHaaatrllH5:aB
                                                                                                                                                                    MD5:81144D75B3E69E9AA2FA3E9D83A64D03
                                                                                                                                                                    SHA1:F0FBC60B50EDF5B2A0B76E0AA0537B76BF346FFC
                                                                                                                                                                    SHA-256:9B9265C69A5CC295D1AB0D04E0273B3677DB1A6216CE2CCF4EFC8C277ED84B39
                                                                                                                                                                    SHA-512:2D073E10AE40FDE434EB31CBEDD581A35CD763E51FB7048B88CAA5F949B1E6105E37A228C235BC8976E8DB58ED22149CFCCF83B40CE93A28390566A28975744A
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Reputation:low
                                                                                                                                                                    Preview:GIF89a.............,..............;
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):217725
                                                                                                                                                                    Entropy (8bit):5.53020331139084
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:3072:YfA8JwZ84Y2TUV1f/J0vxozhjHdh/MeRMSQZPb:YfA8L4YIG1f/J0vxopdh/MdZPb
                                                                                                                                                                    MD5:11382592A9015A8A3552BFECF6AE7A5C
                                                                                                                                                                    SHA1:4496D584C1CE97D39170A01CA7D65CEC64748F81
                                                                                                                                                                    SHA-256:D216FEDE3A5D3D972945DA16A52E4E1863000BBD9555E84795D61E7119BD91DB
                                                                                                                                                                    SHA-512:88CE8840FB6CAB83D81CDBDB5B209454137374A766D57610B95E31BA47E7515A4C42A6CA21DF73E805E1A8FEAF99AA0910F48CFBD23F30013E6A7701E467EC71
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Reputation:low
                                                                                                                                                                    URL:https://acrobat.adobe.com/dc-global-nav-dropin/3.19.1_3.323.0/global-nav-chunk.js
                                                                                                                                                                    Preview:(self["webpackJsonp-global-nav"]=self["webpackJsonp-global-nav"]||[]).push([[452,562],{FgNL:(e,t,a)=>{"use strict";t.g=function A4uBeaker(e){var t=_extends({},e);return n.default.createElement("svg",_extends({viewBox:"0 0 36 36"},t,t),n.default.createElement("path",{fillRule:"evenodd",d:"M33.072,31.759,24,14V4h1a1,1,0,0,0,1-1V1a1,1,0,0,0-1-1H11a1,1,0,0,0-1,1V3a1,1,0,0,0,1,1h1V14L2.928,31.759A3,3,0,0,0,5.659,36H30.341A3,3,0,0,0,33.072,31.759ZM8.727,24.364,14,14.454V4h8V14.455l2.636,4.909Z"}))};var n=function _interopRequireDefault(e){return e&&e.__esModule?e:{default:e}}(a("YWiy"));function _extends(){return _extends=Object.assign?Object.assign.bind():function(e){for(var t=1;t<arguments.length;t++){var a=arguments[t];for(var n in a)Object.prototype.hasOwnProperty.call(a,n)&&(e[n]=a[n])}return e},_extends.apply(this,arguments)}},e4dh:(e,t,a)=>{"use strict";t.i=function A4uChevronDown(e){var t=_extends({},e);return n.default.createElement("svg",_extends({viewBox:"0 0 36 36"},t,t),n.defaul
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:PDF document, version 1.7, 1 pages
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):57919
                                                                                                                                                                    Entropy (8bit):7.8409572982462015
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:768:yGNIooXekcH16b/S2n4KsqapKUIk4ZXdT0GrnBtxfzn/O1q/uAlkeN6guPvbyr0a:FUj3CwU+aGrh7/O1ku66bv2KH28Vy26
                                                                                                                                                                    MD5:A72CA15919D877F3771A5D8EB75A2838
                                                                                                                                                                    SHA1:B4241D09572B5B9816F3E86F8483DDB847B46913
                                                                                                                                                                    SHA-256:D091B9E993CAD2F5D3933A81BF7807084ED09240C76AB066C011A468F7A46F1A
                                                                                                                                                                    SHA-512:48456B4DDD076FDFE71DC645401F4F08840146770EC6CE9EC282DEB9946AA304B99632460E36C38EAB9C6B7F8AD49B347ED1DD1EBE882DC9F9600379749E738B
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Reputation:low
                                                                                                                                                                    Preview:%PDF-1.7..%......1 0 obj..<</Type/Catalog/Pages 2 0 R/Lang(en) /StructTreeRoot 16 0 R/MarkInfo<</Marked true>>/Metadata 46 0 R/ViewerPreferences 47 0 R>>..endobj..2 0 obj..<</Type/Pages/Count 1/Kids[ 3 0 R] >>..endobj..3 0 obj..<</Type/Page/Parent 2 0 R/Resources<</ExtGState<</GS5 5 0 R/GS8 8 0 R>>/Font<</F1 6 0 R/F2 9 0 R>>/XObject<</Image11 11 0 R/Image13 13 0 R>>/ProcSet[/PDF/Text/ImageB/ImageC/ImageI] >>/Annots[ 12 0 R] /MediaBox[ 0 0 576 576] /Contents 4 0 R/Group<</Type/Group/S/Transparency/CS/DeviceRGB>>/Tabs/S/StructParents 0>>..endobj..4 0 obj..<</Filter/FlateDecode/Length 589>>..stream..x....o.0.......*..7 U...:..0.a....Ak`KH...;..l.:H.0..~.l...{8?.......p5..w.@..K3*..P7...3(]'..*.W..cc..PX.3./z<.......1@0.....Yp..9x..}....F.F*.;?k..Dx.aC...Xu....Z..DKH.....Z\.q...._ y.:..^4>.M..O2.....G.=T.K"@.FB.H.h.$.D."R."bv..!.'".qLz.(<.P....Qt*.P..k..AD...%.4.,)$.Z..1K.Z.Kx....W(X./.y....?.1%....z..Z.sxW..,._z....OX/...^..e....M;..u.J.<...#..A?,..f.J...Um -..
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):707
                                                                                                                                                                    Entropy (8bit):5.299043578011239
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:12:trOT8FuqGGNiHFu0wLHBIhRQAN4zUVX2aDG4fpDYtaDLe4zrVNeUKeN4f44igsKA:tKT8FuqGGNIu0wTQbNTXbDGCUtaDiOVN
                                                                                                                                                                    MD5:5802D46C081EB2B1B9FDF3E78CDD02EA
                                                                                                                                                                    SHA1:B4E4683477E447F588E03C13CDF469D886D44D50
                                                                                                                                                                    SHA-256:1A3823AEF10B6EDBD52C427AC06191787429DDABACCE30C11CA3A46E0B0FA008
                                                                                                                                                                    SHA-512:B0C21AB2C30AE3797A56CE2C98B063F6E14CEA00C9D9D210E75A23F992371D5FC4AAC1E449F2B07502A09446ADC02A92A46BC76AA6B0EF8C5B7C227465834A0E
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Reputation:low
                                                                                                                                                                    Preview:<svg width="40" height="40" viewBox="0 0 40 40" fill="none" xmlns="http://www.w3.org/2000/svg">.<circle cx="20" cy="20" r="19" fill="white" stroke="#E6E6E6" stroke-width="2"/>.<g clip-path="url(#clip0_6_2637)">.<path d="M12 12H28V28H12V12Z" fill="#F3F3F3"/>.<path d="M12.6956 12.6956H19.6522V19.6522H12.6956V12.6956Z" fill="#F35325"/>.<path d="M20.3478 12.6956H27.3044V19.6522H20.3478V12.6956Z" fill="#81BC06"/>.<path d="M12.6956 20.3478H19.6522V27.3043H12.6956V20.3478Z" fill="#05A6F0"/>.<path d="M20.3478 20.3478H27.3044V27.3043H20.3478V20.3478Z" fill="#FFBA08"/>.</g>.<defs>.<clipPath id="clip0_6_2637">.<rect width="16" height="16" fill="white" transform="translate(12 12)"/>.</clipPath>.</defs>.</svg>.
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (36456), with no line terminators
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):36456
                                                                                                                                                                    Entropy (8bit):5.385292318018655
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:768:gAiwKxr+qojk4mnC+How8zPs52ZZc8ZZMVmxxuWx9pU1iFM7E7HUG6jXVkoqzo8t:4N1fCW8zPs5Uvj4W3pUsV567YMi
                                                                                                                                                                    MD5:D8E6CC12CCA7D10EE9299331F02B4ECF
                                                                                                                                                                    SHA1:070826E8AE20CB877022B456422CE6E9A43593B5
                                                                                                                                                                    SHA-256:9806572CFB4DDDB073A23E2879AE038DB2F2E3D8432CAA3BB392E4662899B61D
                                                                                                                                                                    SHA-512:61607C363795A33E4F9CC840BF5FDD7C7F1CE2D8363FDD974A0645926ADB9BA91817F046D08C48CA52F9BF488ED7CF292D26D6EFEE8C866C5B66FE2D4C7D9846
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Reputation:low
                                                                                                                                                                    URL:https://commerce.adobe.com/store/_next/static/chunks/9885-29df10cdd76583b5fff4.js
                                                                                                                                                                    Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[9885],{69927:function(e,t,n){"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t.BundleContentModel=t.OfferType=t.ViewMode=t.Variant=t.BundleAppliedPromotionStatus=t.BundleOptionCard=void 0;var l=n(44540);Object.defineProperty(t,"BundleOptionCard",{enumerable:!0,get:function(){return l.BundleOptionCard}});var i=n(66726);Object.defineProperty(t,"BundleAppliedPromotionStatus",{enumerable:!0,get:function(){return i.BundleAppliedPromotionStatus}}),Object.defineProperty(t,"Variant",{enumerable:!0,get:function(){return i.Variant}}),Object.defineProperty(t,"ViewMode",{enumerable:!0,get:function(){return i.ViewMode}}),Object.defineProperty(t,"OfferType",{enumerable:!0,get:function(){return i.OfferType}});var a=n(71532);Object.defineProperty(t,"BundleContentModel",{enumerable:!0,get:function(){return a.BundleContentModel}})},44540:function(e,t,n){"use strict";var l=this&&this.__createBinding||(Object.create?function(e,t,n,l){v
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):35
                                                                                                                                                                    Entropy (8bit):2.9302005337813077
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:3:CUHaaatrllH5:aB
                                                                                                                                                                    MD5:81144D75B3E69E9AA2FA3E9D83A64D03
                                                                                                                                                                    SHA1:F0FBC60B50EDF5B2A0B76E0AA0537B76BF346FFC
                                                                                                                                                                    SHA-256:9B9265C69A5CC295D1AB0D04E0273B3677DB1A6216CE2CCF4EFC8C277ED84B39
                                                                                                                                                                    SHA-512:2D073E10AE40FDE434EB31CBEDD581A35CD763E51FB7048B88CAA5F949B1E6105E37A228C235BC8976E8DB58ED22149CFCCF83B40CE93A28390566A28975744A
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Reputation:low
                                                                                                                                                                    Preview:GIF89a.............,..............;
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (65468)
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):460694
                                                                                                                                                                    Entropy (8bit):5.69276614609695
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:6144:OvU0Rfky2dMYMRMsMtyeiWV+30PcY0fZ+/jYSSZ+8tl0Z1AWKKrLACW7cFWr1fQ5:OvU0Rfky2/7VQ0P6ZsjatfKb
                                                                                                                                                                    MD5:9215668052174A09A5DD278F77F4B600
                                                                                                                                                                    SHA1:8CF022579C87DC17D692D00F2FACCA5A1DC1951C
                                                                                                                                                                    SHA-256:8A5170ACE94BA4DA990F2CAF7708F661619F4C9D1DF5DDF02AB6FC8B99F1C75D
                                                                                                                                                                    SHA-512:90D244B6728308FCB0CB82F735D90331CFF79BC9DA38BBD59A35C5C9877815BFACA7883AAE8B94FF5D4DD950D4BD01F245B18E63DC84BD00FED56B22DB85A0AD
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Reputation:low
                                                                                                                                                                    URL:https://acrobat.adobe.com/dc-genai-dropin/3.22.1_1.197.2/bootstrap.js
                                                                                                                                                                    Preview:/*! For license information please see bootstrap.js.LICENSE.txt */.(()=>{var e,t,r,n,o={YgZo:(e,t,r)=>{e.exports=r("EtOT")},CTXV:(e,t,r)=>{"use strict";r.d(t,{Ow:()=>n,T7:()=>a,hG:()=>o,vs:()=>s});const n={red:20,green:115,blue:230,alpha:.2},o="ACTIVE",a={background:"Highlight",text:"HighlightText",borderColor:"Highlight"},s={background:"ButtonFace",text:"ButtonText"};Object.freeze({LIGHT:"light",DARK:"dark"}),Object.freeze({DEFAULT_LIGHT:{color:"var(--spectrum-global-color-gray-800)",background:"transparent"},DEFAULT_DARK:{color:"var(--spectrum-global-color-gray-700)",background:"transparent"},HOVER:{color:"var(--spectrum-global-color-gray-900)",background:"transparent"},ACTIVE:{color:"var(--spectrum-global-color-gray-900)",background:"var(--spectrum-global-color-gray-300)"},SELECTED:{color:"var(--spectrum-global-color-gray-900)",background:"var(--spectrum-global-color-gray-300)"}}),Object.freeze({DELAY:"500",PLACEMENT:Object.freeze({TOP:"top",BOTTOM:"bottom",LEFT:"left",RIGHT:"right"
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (21948)
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):21995
                                                                                                                                                                    Entropy (8bit):5.312027420832494
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:384:H4QzAcnMr3NOFREvVxkRTY43Xr2kXAAEjI/uJcKhE93jPzsFtGUPPwzBQVg/XdR+:HLEcn9Ov/kRE43b2kXAAEs/QcKhe3jPy
                                                                                                                                                                    MD5:63BED9A6885E303ED9E59D8146D7C412
                                                                                                                                                                    SHA1:E5D39747A959587976FF7402EEE39E51BE1EF8A3
                                                                                                                                                                    SHA-256:28D23F075117E6B68FCFA4AD5C64933C9F02E1CFA553A0369C69895D950D7F38
                                                                                                                                                                    SHA-512:B94C60254D5F079D11964662ED319EDFEB6FDD370E96BF7279F7B87BA7E0D7486ADAC4053E3D6A68C81A7EE4ECF7EB3DD2556B6C3A70FA2B12436A9C149EF248
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Reputation:low
                                                                                                                                                                    URL:https://acrobat.adobe.com/dc-edit-dropin/3.17.0_1.1617.0/7980-chunk.js
                                                                                                                                                                    Preview:(self["webpackJsonp-edit"]=self["webpackJsonp-edit"]||[]).push([[7980],{"2DMF":(e,t,i)=>{"use strict";i.r(t),i.d(t,{default:()=>EditProvider});var s=i("4PKp"),r=i("plsW"),o=i("pnat"),n=i("mGyS"),a=i("Lcoi");const d=Object.freeze({IN_PROGRESS:"in progress",QUEUED:"queued",FAILED:"failed",DONE:"done"}),trimArray=e=>{let t;for(t=e.length-1;t>=0&&!(e[t]>0);t-=1);e.splice(t+1)},compareVersion=(e,t)=>{const i=e.split(".").map((e=>parseInt(e,10))),s=t.split(".").map((e=>parseInt(e,10)));trimArray(i),trimArray(s);const r=Math.min(i.length,s.length);for(let e=0;e<r;e+=1){if(i[e]>s[e])return 1;if(i[e]<s[e])return-1}return i.length===s.length?0:i.length<s.length?-1:1},utils_cancellablePromise=e=>{let t=!1,i=e;i||(i=Promise.reject());return{promise:new Promise(((e,s)=>{i.then((i=>!t&&e(i))).catch((e=>!t&&s(e)))})),cancel:()=>{t=!0}}};class Node{constructor(e,t){this.next=this,this.previous=this,this[e]=t}}let c=new class LinkedListUtils_LinkedList{constructor(){this.head=null,this.length=0}getHead
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (10103), with no line terminators
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):10103
                                                                                                                                                                    Entropy (8bit):5.233919500765984
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:192:RDZiaO28EKXQLLfOeUHjP27t9mK897Lyu/:oXQLLfOVH7I4
                                                                                                                                                                    MD5:B6871642C656DCA5C49413216BEFD524
                                                                                                                                                                    SHA1:32589CC8F57D770407BD13F05CAF29CEF5C7ED8E
                                                                                                                                                                    SHA-256:FBE76D5DB701766D878630118E32AEBD645361B272E5B3D83187464CBCE3AF1C
                                                                                                                                                                    SHA-512:4D5323D72CF1E396031A62B07FE0406936FF616CA5E4AFB8AF501CD350B46775243BC8E480A5074012900C2FB32C85935115A6AEBC381B4F2F4C2C320DBC9313
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Reputation:low
                                                                                                                                                                    URL:https://commerce.adobe.com/store/_next/static/chunks/7135-f54f12c6d97d3c8f3dd2.js
                                                                                                                                                                    Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[7135],{16453:function(e,n,i){"use strict";i.d(n,{Wk:function(){return r},pO:function(){return u},G4:function(){return a},zT:function(){return o},aU:function(){return c},D$:function(){return f}});var t=i(6450);function r(e){return e.kind===t.h.OPERATION_DEFINITION||e.kind===t.h.FRAGMENT_DEFINITION}function u(e){return e.kind===t.h.FIELD||e.kind===t.h.FRAGMENT_SPREAD||e.kind===t.h.INLINE_FRAGMENT}function a(e){return e.kind===t.h.SCHEMA_DEFINITION||o(e)||e.kind===t.h.DIRECTIVE_DEFINITION}function o(e){return e.kind===t.h.SCALAR_TYPE_DEFINITION||e.kind===t.h.OBJECT_TYPE_DEFINITION||e.kind===t.h.INTERFACE_TYPE_DEFINITION||e.kind===t.h.UNION_TYPE_DEFINITION||e.kind===t.h.ENUM_TYPE_DEFINITION||e.kind===t.h.INPUT_OBJECT_TYPE_DEFINITION}function c(e){return e.kind===t.h.SCHEMA_EXTENSION||f(e)}function f(e){return e.kind===t.h.SCALAR_TYPE_EXTENSION||e.kind===t.h.OBJECT_TYPE_EXTENSION||e.kind===t.h.INTERFACE_TYPE_EXTENSION||e.kind===t.h.UN
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (793)
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):840
                                                                                                                                                                    Entropy (8bit):5.444806871914165
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:12:kRDRIheq4fRQ44g34K4/0R4/aii1ztwlg4/0KANYezCZqztwNiOiOowajg5buVV:kRDRIlEKHxcR0PcjpsiGowaE5OV
                                                                                                                                                                    MD5:6C22595C2782C4B722C1920F0B19C4A2
                                                                                                                                                                    SHA1:45170D37AAF5DAFEEA2014B67BC5CF3620553530
                                                                                                                                                                    SHA-256:7AA21E420350EE70D4985EDE4DEFA02B9130938C2B6ED5BB1FDCB287145CB36F
                                                                                                                                                                    SHA-512:6303D7FDA39AC02558808971F9CE829546D5C1058B16169CE3FCB837E7F97C0E0B3C8365895097E62764726CB0FD7F2F44D53C57D51EAE54434CDF2B5ECC0E55
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Reputation:low
                                                                                                                                                                    URL:https://acrobat.adobe.com/dc-home2-dropin/3.22.5_2.817.0/4960-chunk.js
                                                                                                                                                                    Preview:(self["webpackJsonp-home2"]=self["webpackJsonp-home2"]||[]).push([[4960],{MkiW:(e,l,a)=>{var i=a("YWiy");function SDCDiscover18N(e){return i.createElement("svg",e,i.createElement("g",null,[i.createElement("path",{d:"M9,17.25A8.25,8.25,0,1,1,17.25,9,8.25,8.25,0,0,1,9,17.25Zm0-15A6.75,6.75,0,1,0,15.75,9,6.75,6.75,0,0,0,9,2.25Z",fill:"var(--iconFill, #464646)",key:0}),i.createElement("path",{d:"M10.86969,7.27942a.25.25,0,0,0-.16663-.1626L5.892,5.68787a.25.25,0,0,0-.30859.318l1.55159,4.702a.24987.24987,0,0,0,.161.15967l4.82226,1.54956a.25.25,0,0,0,.31434-.31506ZM8.00537,9.68558,9.703,8.01179l.8024,2.4768Z",fill:"var(--iconFill, #464646)",key:1})]))}SDCDiscover18N.defaultProps={width:"18",height:"18",viewBox:"0 0 18 18"},e.exports=SDCDiscover18N,SDCDiscover18N.default=SDCDiscover18N}}]);.//# sourceMappingURL=private/4960-chunk.js.map
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (516)
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):3207
                                                                                                                                                                    Entropy (8bit):5.218316364794186
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:48:35Y2zQV8EO0aLUNMe/S8MbHFb9roiM1XSOMy:pbzQ2QMuMLttLMHMy
                                                                                                                                                                    MD5:B57FE113199891A863FA6E9ACA6B1C63
                                                                                                                                                                    SHA1:AD7176AF3450F9A2D538A98328EF202833CDF199
                                                                                                                                                                    SHA-256:DC943B79A127336D6EAE88F940919009D32F9DD4A0D725F3EF9F9D52BF88E291
                                                                                                                                                                    SHA-512:24B5B871C2B12321F8BCAAFBF5319C2CEE258D13DB5EA8F313DEDD7151DBAC022F4AAC851A2610EC916F64ED7DA46CBBE321C5A44B91218DD6AAD5914255C8D5
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Reputation:low
                                                                                                                                                                    URL:https://use.typekit.net/nil6fkt.css
                                                                                                                                                                    Preview:/*. * The Typekit service used to deliver this font or fonts for use on websites. * is provided by Adobe and is subject to these Terms of Use. * http://www.adobe.com/products/eulas/tou_typekit. For font license. * information, see the list below.. *. * adobe-clean:. * - http://typekit.com/eulas/00000000000000003b9b3f85. * - http://typekit.com/eulas/00000000000000003b9b3f86. * - http://typekit.com/eulas/00000000000000003b9b3f88. * - http://typekit.com/eulas/00000000000000003b9b3f83. *. * . 2009-2024 Adobe Systems Incorporated. All Rights Reserved.. */./*{"last_published":"2020-01-31 18:17:53 UTC"}*/..@font-face {.font-family:"adobe-clean";.src:url("https://use.typekit.net/af/b0c5f5/00000000000000003b9b3f85/27/l?primer=7fa3915bdafdf03041871920a205bef951d72bf64dd4c4460fb992e3ecc3a862&fvd=n4&v=3") format("woff2"),url("https://use.typekit.net/af/b0c5f5/00000000000000003b9b3f85/27/d?primer=7fa3915bdafdf03041871920a205bef951d72bf64dd4c4460fb992e3ecc3a862&fvd=n4&v=3") format("woff"),u
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):344
                                                                                                                                                                    Entropy (8bit):4.7966070819921685
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:6:tI9mc4slzblftlGrUQtaKu4RnKSinpK/Ve9xXnpKlptMiSinpKFAmtMlxXnpK9L:t4NlfPGrUm6nAgXnAlVnAFABXnAt
                                                                                                                                                                    MD5:24E5106CCB2BAD68CBFD17822AB66C7C
                                                                                                                                                                    SHA1:96D0AE096B74550DEEC5DD54C6B98C9C6E3FA43F
                                                                                                                                                                    SHA-256:0703A621353241F2233FEDC6CD1B1231EAFD3FB611E1A5DE33AAD00A06111ADC
                                                                                                                                                                    SHA-512:EAE68A31B71C8FC855E9809FF7AF92310AE0FAD227780BBCE50C694962D2DA9A7A62AC9F3E3E1ABA85B06ADF31E9DD3585B379FDE327AB013DF075E452543A76
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Reputation:low
                                                                                                                                                                    URL:https://auth.services.adobe.com/img/social/round/microsoft.svg
                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" width="28" height="28" viewBox="0 0 21 21"><title>MS-SymbolLockup</title><rect x="1" y="1" width="9" height="9" fill="#f25022"/><rect x="1" y="11" width="9" height="9" fill="#00a4ef"/><rect x="11" y="1" width="9" height="9" fill="#7fba00"/><rect x="11" y="11" width="9" height="9" fill="#ffb900"/></svg>.
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (46054)
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):46114
                                                                                                                                                                    Entropy (8bit):5.266925857588475
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:768:gEIqVRNI8XuHjT6jz0MepFvliW1aQPsdKmawJYKoukgcaWnpfCsDmTpwMDUVOIMx:dIS3s9i0PLmfJjog+1awVOIMB7DgVZXO
                                                                                                                                                                    MD5:D434AEB9C3FCC6F07AF3C9D58215B161
                                                                                                                                                                    SHA1:6879AFE50C726B10FDB329D26F3D0EA2773A6802
                                                                                                                                                                    SHA-256:F90D877ED47C4E333A6611099BAEC7DD971234B010F7DFCEF0F810FD787026DD
                                                                                                                                                                    SHA-512:559B35EDE7EFAAA6D2AD14E2228DF57C6A67010F3CF41547AAECCF3405D15D79F8996078D447F69319678BB7A19F08436641918F9921A34F320C90D8B89B5BF2
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Reputation:low
                                                                                                                                                                    URL:https://acrobat.adobe.com/dc-files-dropin/3.18.0_2.39.0/files-providers-chunk.js
                                                                                                                                                                    Preview:(self["webpackJsonp-files"]=self["webpackJsonp-files"]||[]).push([[292,169],{H8In:e=>{"use strict";var t,r="object"==typeof Reflect?Reflect:null,i=r&&"function"==typeof r.apply?r.apply:function ReflectApply(e,t,r){return Function.prototype.apply.call(e,t,r)};t=r&&"function"==typeof r.ownKeys?r.ownKeys:Object.getOwnPropertySymbols?function ReflectOwnKeys(e){return Object.getOwnPropertyNames(e).concat(Object.getOwnPropertySymbols(e))}:function ReflectOwnKeys(e){return Object.getOwnPropertyNames(e)};var n=Number.isNaN||function NumberIsNaN(e){return e!=e};function EventEmitter(){EventEmitter.init.call(this)}e.exports=EventEmitter,e.exports.once=function once(e,t){return new Promise((function(r,i){function errorListener(r){e.removeListener(t,resolver),i(r)}function resolver(){"function"==typeof e.removeListener&&e.removeListener("error",errorListener),r([].slice.call(arguments))}eventTargetAgnosticAddListener(e,t,resolver,{once:!0}),"error"!==t&&function addErrorHandlerIfEventEmitter(e,t,r
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):104
                                                                                                                                                                    Entropy (8bit):4.432693925928285
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:3:YA55KiAyh5fEWxVWRKAHMFU/P3atYpuqluw/+4YYn:YAbK2wZR2FUP/T/4Yn
                                                                                                                                                                    MD5:AD4CF40F1CD438B984F3E98CA6C7C3D9
                                                                                                                                                                    SHA1:0B770C1805211562D0C549A177D7B0AE07B94E41
                                                                                                                                                                    SHA-256:DD70B72768BC3D5CFCCB22CDCFBEC4046D24E19B11DE716621F6B988BBD164E3
                                                                                                                                                                    SHA-512:E2D084B1FACDA9C61B160552C50700581C7368BD63339D9F84B797CA58B2F54D80C5BA84F3A7D1E078807490A2CE03C3D738BED4E4561EA70F335EA2C7062681
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Reputation:low
                                                                                                                                                                    Preview:{"error-response":{"reason":"bad_request","message":"Error 1000: Request body empty","entitlements":[]}}
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (52736), with no line terminators
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):52736
                                                                                                                                                                    Entropy (8bit):5.5521088822312095
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:768:0kN9SxyGUe1mkQhSeUB+BcQY4HnPNkhSXh2yMLh+JGyv8xM/aLnWy2NARmHJaHuk:ZNU12NkhAvRD8ArxHIHuoSFAJ
                                                                                                                                                                    MD5:AC6A32C1F0BD645B4B3F7879921D16A7
                                                                                                                                                                    SHA1:A7DE586D6E8E36AA6ADD802259E189B71F471910
                                                                                                                                                                    SHA-256:EFF5E4BFAE6AF22C5ADDE7DA49DA087544493FD90F9770F9F772FE9F6D442885
                                                                                                                                                                    SHA-512:7AB244ADB97A596C1A5093D10D6F0BC79C1B7954EA2C30583E64208C80EB85A3962680E5F1F711E3C021832C1543508CFCCB208B58B47BCF0958FF4B0619DDDD
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Reputation:low
                                                                                                                                                                    URL:https://commerce.adobe.com/store/_next/static/chunks/5624-7fc766b91522da74dd3e.js
                                                                                                                                                                    Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[5624],{36015:function(e,t,n){"use strict";var r,a,o,i,l,u,s,c,d,f,p,m,v,E;n.r(t),n.d(t,{Commitment:function(){return r},Term:function(){return a},BillingTerm:function(){return o},RecurrenceTerm:function(){return i},OfferType:function(){return l},MarketSegment:function(){return u},CustomerSegment:function(){return s},OrderStatus:function(){return c},ImsAccountType:function(){return d},Workflow:function(){return f},WorkflowStatus:function(){return p},Channel:function(){return m},ProductCloudType:function(){return v},MarketingPermissionType:function(){return E}}),function(e){e.MONTH="MONTH",e.PERPETUAL="PERPETUAL",e.YEAR="YEAR",e.TERM_LICENSE="TERM_LICENSE",e.ACCESS_PASS="ACCESS_PASS",e.SIX_MONTHS="SIX_MONTHS",e.THREE_MONTHS="THREE_MONTHS"}(r||(r={})),function(e){e.MONTHLY="MONTHLY",e.ANNUAL="ANNUAL",e.HALF_YEARLY="HALF_YEARLY",e.QUARTERLY="QUARTERLY"}(a||(a={})),function(e){e.MONTHLY="MONTHLY",e.ANNUAL="ANNUAL"}(o||(o={})),function
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (20868), with no line terminators
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):20868
                                                                                                                                                                    Entropy (8bit):5.421614850945183
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:192:SK+RHZHNnQHpaPN7gzgq/PF3aKXDVry/8BEQgfV60z3QJSaCx9EWwbKpg9OJ:05tnQHpaPN7ggq/Xo/egH3QAa0et47J
                                                                                                                                                                    MD5:8475DFCC2F8AFAD31471D8BC091F0E99
                                                                                                                                                                    SHA1:D2DECF14483279808C132A03E0E1FC4FE4A93FF4
                                                                                                                                                                    SHA-256:CB91CF7B99E93F2744C236461BD2A5B16499ACE66E1E384FFD7CA549B4E57E64
                                                                                                                                                                    SHA-512:140D21CF9978CB231DEF8162545F0DDD15636820EC68D0F55F74C31F87454094C3EF1C9135276E4383184589FCB827A2B3AFE13EC6B76F524671AC1A3AD5D6D8
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Reputation:low
                                                                                                                                                                    URL:https://commerce.adobe.com/store/_next/static/chunks/8969-c689240108d917f6bebf.js
                                                                                                                                                                    Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[8969],{4186:function(e,t,n){"use strict";Object.defineProperty(t,"__esModule",{value:!0});var r=o(n(45592)),a=o(n(67294));function o(e){return e&&e.__esModule?e:{default:e}}var s=function(e){return a.default.createElement(r.default,e,a.default.createElement("svg",{className:"spectrum-UIIcon-CrossMedium"},a.default.createElement("path",{d:"M7.77 6.709L5.061 4 7.77 1.291A.75.75 0 1 0 6.709.23L4 2.939 1.291.23A.75.75 0 1 0 .23 1.291L2.939 4 .23 6.709A.75.75 0 1 0 1.291 7.77L4 5.061 6.709 7.77A.75.75 0 1 0 7.77 6.709z",className:"spectrum-UIIcon--medium"}),a.default.createElement("path",{d:"M9.77 8.709L6.061 5 9.77 1.291A.75.75 0 1 0 8.709.23L5 3.939 1.291.23A.75.75 0 1 0 .23 1.291L3.939 5 .23 8.709A.75.75 0 1 0 1.291 9.77L5 6.061 8.709 9.77A.75.75 0 1 0 9.77 8.709z",className:"spectrum-UIIcon--large"})))};s.displayName="CrossMedium",t.default=s},72206:function(e,t,n){"use strict";Object.defineProperty(t,"__esModule",{value:!0});var
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (59603)
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):59654
                                                                                                                                                                    Entropy (8bit):5.395399156457372
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:1536:kmsvZBmLNCyk7RW0pvitOjfZLDc3dOirlvdc+W:kJykFW0ItOBwrK/
                                                                                                                                                                    MD5:9CE4E35E82837F819CD98F162A54DF02
                                                                                                                                                                    SHA1:DEAAC0C7318C43806332E0017EC181AD4C15605A
                                                                                                                                                                    SHA-256:2B7616496B1E7C5759D4AD3F649879E542A341524F5EA262104E71AC833088C9
                                                                                                                                                                    SHA-512:E8241B38A517CB5A95B1E90B2A29D18110EAD85A422D5FDDA8129E3737F7FC767F36153140931595F4F5B4E29621A103DC6C5C36A181FFAFB6842A0E48D39940
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Reputation:low
                                                                                                                                                                    URL:https://acrobat.adobe.com/dc-global-nav-dropin/3.19.1_3.323.0/progress-chunk.js
                                                                                                                                                                    Preview:(self["webpackJsonp-global-nav"]=self["webpackJsonp-global-nav"]||[]).push([[192],{MWqy:(e,t,r)=>{"use strict";t.d=function A4uAlert(e){var t=_extends({},e);return s.default.createElement("svg",_extends({viewBox:"0 0 36 36"},t,t),s.default.createElement("path",{fillRule:"evenodd",d:"M17.127,2.579.4,32.512A1,1,0,0,0,1.272,34H34.728a1,1,0,0,0,.872-1.488L18.873,2.579A1,1,0,0,0,17.127,2.579ZM20,29.5a.5.5,0,0,1-.5.5h-3a.5.5,0,0,1-.5-.5v-3a.5.5,0,0,1,.5-.5h3a.5.5,0,0,1,.5.5Zm0-6a.5.5,0,0,1-.5.5h-3a.5.5,0,0,1-.5-.5v-12a.5.5,0,0,1,.5-.5h3a.5.5,0,0,1,.5.5Z"}))};var s=function _interopRequireDefault(e){return e&&e.__esModule?e:{default:e}}(r("YWiy"));function _extends(){return _extends=Object.assign?Object.assign.bind():function(e){for(var t=1;t<arguments.length;t++){var r=arguments[t];for(var s in r)Object.prototype.hasOwnProperty.call(r,s)&&(e[s]=r[s])}return e},_extends.apply(this,arguments)}},DvDf:(e,t,r)=>{"use strict";t.F=function A4uCheckmarkCircleOutline(e){var t=_extends({},e);return s.
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (27287)
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):27341
                                                                                                                                                                    Entropy (8bit):5.467531616109533
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:768:FK0M+u3wXYJSK5CqDIl9rfITJ7iCxUlQyVAwvf6mMatLTHl:g0M+KDQArYXf6YtN
                                                                                                                                                                    MD5:1A291D96BBF625C2A843994B4060F09C
                                                                                                                                                                    SHA1:6190F3F96F8C0B858811B09B22A327FE7B951D69
                                                                                                                                                                    SHA-256:071BBE29AF556B36B3F976808F01A313912EC53507AB1CD1CC0BE30933C056B4
                                                                                                                                                                    SHA-512:6E113A501BB2B6DB4F57DEDD745EE4768ADEC50B16DEC81DD623E9551C265052542940636B107B33B9E1F798B6B8CCCF57E68B6A8BF6875DB14EDEDB9EEAF38E
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Reputation:low
                                                                                                                                                                    URL:https://acrobat.adobe.com/dc-genai-dropin/3.22.1_1.197.2/genAIViewer-chunk.js
                                                                                                                                                                    Preview:(self["webpackJsonp-genai"]=self["webpackJsonp-genai"]||[]).push([[71],{"6K/S":(e,t,n)=>{"use strict";n.r(t),n.d(t,{default:()=>GenAIViewerController});var o=n("qqQ2"),i=n("XuXR"),r=n("T05h"),s=n("VjBA"),a=n("YWiy"),l=n("iwBX"),c=n.n(l),p=n("RUbQ"),d=n.n(p),u=n("EVtp"),h=n("Zm2D"),A=n("hm0i");const QnA_QnAPromoComponent=e=>{const[t,n]=(0,a.useState)(!1);return(0,a.useEffect)((()=>{e.shouldShowPromotion().then((t=>{n(!!t),t&&e.onRenderCallback()}))}),[]),t?a.createElement("div",{className:c().Promo,id:"QnAPromoComponent"},a.createElement("div",{className:c().PromoHeader},a.createElement(d(),null),a.createElement("p",null,a.createElement(h.FormattedMessage,{id:"qna.promo.title"}))),a.createElement("p",{className:c().PromoContent},a.createElement(h.FormattedMessage,{id:(0,A.modifyTranslationId)("qna.promo.description",(0,A.getIsBetaUser)(),e.shouldEnableMultidoc)})),a.createElement(u.Button,{variant:"primary",style:"fill",position:"absolute",bottom:"24px",left:"24px",height:"24px",minHeig
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (1064)
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):1243
                                                                                                                                                                    Entropy (8bit):5.09858580249842
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:24:bdkAxVdAd9zpFzprzJ1zp1eu8zp1zzw1zuWFzuW8zx1zlzatb1z6oz5xvvqzp18H:veyWto6XA8CS
                                                                                                                                                                    MD5:B4DD5FB7665090ADE50EA96A3DCFDBCA
                                                                                                                                                                    SHA1:A9ACA60A743B2943D1078BBED7ECD63F4F7CFDC5
                                                                                                                                                                    SHA-256:D9EBC5381DB30B21200AE5316D86B913BF58A64846E6E2E94B05D56510108E6E
                                                                                                                                                                    SHA-512:6D79490F705720F1714C7130EF0A019DEDA52E3456C7ACF04F74CB533A81AB9360F94FC9C39F128F8B7745D6D37F667A703ABCFD3E99C526B41C28BADBDE3D5E
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Reputation:low
                                                                                                                                                                    Preview:.EmailInput__ucEmailInput__cZq6I{width:400px}@media (max-width:1023px){.EmailInput__ucEmailInput__cZq6I>input{height:50px}.EmailInput__ucEmailInput__cZq6I{width:100%!important}}..MarketingPermissions__marketingPermission__VLLiN{margin-bottom:23px;}.MarketingPermissions__marketingPermission__VLLiN.MarketingPermissions__marginless__XkWwl{margin-bottom:0}.MarketingPermissions__marketingPermissionText__KjdoF{text-align:left;margin-top:16px;margin-bottom:14px;}.MarketingPermissions__marketingPermissionText__KjdoF.MarketingPermissions__marginless__XkWwl{margin-top:0;margin-bottom:0}.MarketingPermissions__requiredText__1m4Pk{margin-top:20px;}.MarketingPermissions__requiredText__1m4Pk.MarketingPermissions__marginless__XkWwl{margin-top:0}.MarketingPermissions__requiredErrorText__e1iz6{color:var(--spectrum-red-900,#d31510)}.MarketingPermissions__communicationsFromAdobe__gLOTG{margin-top:20px}.MarketingPermissions__checkboxText__TYwK_{vertical-align:sub}.MarketingPermissions__checkboxErrorText__q
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (65378), with no line terminators
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):187918
                                                                                                                                                                    Entropy (8bit):5.458614660317669
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:3072:jsgBYDpmE6jXtS4bNzwfoB7WdQk3bEvo6W5mvIfgSRXa5CY5BbBDq8fLI4HcqTnI:jsge9mE64ZQqx
                                                                                                                                                                    MD5:E944B2E2EE1D5BE4FA749EFBEB84817E
                                                                                                                                                                    SHA1:30D6780041DA031839B9294D71FD524F44A372B3
                                                                                                                                                                    SHA-256:1374C80D4579FEBF29F71AD3B62473CF532E0F32C81D0D2AF3CA0EB4D9F91578
                                                                                                                                                                    SHA-512:9E9CFDEE6397005DA6F50447F1B14D4B891DBC575899B8AEE989060105EFB3F22582D31132538A71413EAB4740B5AC17C5BB8AD11FED6E29C00E875A84283B5F
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Reputation:low
                                                                                                                                                                    URL:https://acrobat.adobe.com/dc-web-app-dropin/3.18.0_2.133.0/121.js
                                                                                                                                                                    Preview:(self["webpackJsonp-web-app"]=self["webpackJsonp-web-app"]||[]).push([[121],{"8KsQ":(e,a,r)=>{"use strict";a.U=CrossLarge;var t=function _interopRequireDefault(e){return e&&e.__esModule?e:{default:e}}(r("YWiy"));function _extends(){return _extends=Object.assign||function(e){for(var a=1;a<arguments.length;a++){var r=arguments[a];for(var t in r)Object.prototype.hasOwnProperty.call(r,t)&&(e[t]=r[t])}return e},_extends.apply(this,arguments)}function _objectWithoutProperties(e,a){if(null==e)return{};var r,t,n=function _objectWithoutPropertiesLoose(e,a){if(null==e)return{};var r,t,n={},o=Object.keys(e);for(t=0;t<o.length;t++)r=o[t],a.indexOf(r)>=0||(n[r]=e[r]);return n}(e,a);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertySymbols(e);for(t=0;t<o.length;t++)r=o[t],a.indexOf(r)>=0||Object.prototype.propertyIsEnumerable.call(e,r)&&(n[r]=e[r])}return n}function CrossLarge(e){var a=e.scale,r=void 0===a?"M":a,n=_objectWithoutProperties(e,["scale"]);return t.default.createElement("svg",_
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):876672
                                                                                                                                                                    Entropy (8bit):5.3493747224752815
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:12288:PPQKPQzqPQ6PQvDxtPQmLDbD8siUi1PPQehunNBk3oh3:PoKoWo6o1tohsiUi1PoeAnNm3oZ
                                                                                                                                                                    MD5:8D7937B4E2A84255CDA8AF1AB85C2530
                                                                                                                                                                    SHA1:D11C25597F6C93BD288D6E94C4CEB61CCBF5493E
                                                                                                                                                                    SHA-256:D9FE1F3B67D1CCDB83D78FE93C81A3961278B277D0007DC7ECD0A2A830C5B616
                                                                                                                                                                    SHA-512:DE99176CEA17FEA3266D80453021E13F7DBED351A281A309E569C969C454B6352B8441DAE9965479D8B6E04635DFD1B89AAC6C686EAF416815A5EA076B2939EA
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Reputation:low
                                                                                                                                                                    URL:https://acrobat.adobe.com/dc-core/3.27.1/dc-spectrum-v3-core.js
                                                                                                                                                                    Preview:(()=>{var e={kmCo:(e,t,r)=>{"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t.AlertSmall=s;var n,o=(n=r("GiK3"))&&n.__esModule?n:{default:n};function i(){return i=Object.assign||function(e){for(var t=1;t<arguments.length;t++){var r=arguments[t];for(var n in r)Object.prototype.hasOwnProperty.call(r,n)&&(e[n]=r[n])}return e},i.apply(this,arguments)}function s(e){var t=e.scale,r=void 0===t?"M":t,n=function(e,t){if(null==e)return{};var r,n,o=function(e,t){if(null==e)return{};var r,n,o={},i=Object.keys(e);for(n=0;n<i.length;n++)r=i[n],t.indexOf(r)>=0||(o[r]=e[r]);return o}(e,t);if(Object.getOwnPropertySymbols){var i=Object.getOwnPropertySymbols(e);for(n=0;n<i.length;n++)r=i[n],t.indexOf(r)>=0||Object.prototype.propertyIsEnumerable.call(e,r)&&(o[r]=e[r])}return o}(e,["scale"]);return o.default.createElement("svg",i({},n,n),"L"===r&&o.default.createElement("path",{d:"M8.564 1.289L.2 16.256A.5.5 0 0 0 .636 17h16.728a.5.5 0 0 0 .436-.744L9.436 1.289a.5.5 0 0 0-.872 0zM10 14.75a.25
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:HTML document, ASCII text, with very long lines (7357), with no line terminators
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):7357
                                                                                                                                                                    Entropy (8bit):5.170381500472074
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:192:aRH8BEYGmkxTtZ1LwS8rLYPTbj/X/hq9/LUh2rSdaE:aRQEYGmkxTtZ1LP8rLkbM9MaE
                                                                                                                                                                    MD5:8121E8EE50866B1E7AADA5B74842321F
                                                                                                                                                                    SHA1:7BDB37B3CCAB6CD97EF0D671C3D258DA0846384C
                                                                                                                                                                    SHA-256:D42121B89AE8BEEA781B52445D7DF87C095EFE568DD9E03234E1B8F7EB48379A
                                                                                                                                                                    SHA-512:AA8598FA72DBF2D784E34F155EE9AD9980EB78244D866771D756B486578F8E4897D9944E4C3E8043D573F1F77325867FB390A27CCDFC8B8BC88F6E65B8E67FB8
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Reputation:low
                                                                                                                                                                    URL:https://acrobat.adobe.com/dc-web-app-dropin/3.18.0_2.133.0/translations-en-US.js
                                                                                                                                                                    Preview:"use strict";(self["webpackJsonp-web-app"]=self["webpackJsonp-web-app"]||[]).push([[327],{t39f:e=>{e.exports=JSON.parse('{"APPS":"Apps","DOCUMENT_CLOUD":"Document Cloud","FILES":"Files","HOME":"Home","VIEWS":"For Viewing","REVIEWS":"For Review","SIGNATURES":"For Signature","ORGANIZER":"Organizer","SHARE":"Share","SHARED":"Shared","SHARED_DOCUMENTS":"Shared Documents","SIGN":"Sign","SIGN_OUT":"Sign Out","STARRED":"Starred","UPLOAD_ETC":"Upload etc.","SOMETHING_WENT_WRONG":"Something went wrong","TRY_LATER":"We\'re sorry for the inconvenience. Please try again later.","ACCESS_DENIED":"Access Denied","NO_ACCESS_MSG":"You do not have access to this service. Contact your IT administrator to gain access.","SIGN_IN_DIFF":"Sign in with a different account","IN_BETA_COHORT_PARA1":"Thank you for participating in the Beta program for the next generation of Adobe Document Cloud.","IN_BETA_COHORT_PARA2":"We are constantly adding exciting capabilities to the Beta, but this feature is still under dev
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):344
                                                                                                                                                                    Entropy (8bit):4.7966070819921685
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:6:tI9mc4slzblftlGrUQtaKu4RnKSinpK/Ve9xXnpKlptMiSinpKFAmtMlxXnpK9L:t4NlfPGrUm6nAgXnAlVnAFABXnAt
                                                                                                                                                                    MD5:24E5106CCB2BAD68CBFD17822AB66C7C
                                                                                                                                                                    SHA1:96D0AE096B74550DEEC5DD54C6B98C9C6E3FA43F
                                                                                                                                                                    SHA-256:0703A621353241F2233FEDC6CD1B1231EAFD3FB611E1A5DE33AAD00A06111ADC
                                                                                                                                                                    SHA-512:EAE68A31B71C8FC855E9809FF7AF92310AE0FAD227780BBCE50C694962D2DA9A7A62AC9F3E3E1ABA85B06ADF31E9DD3585B379FDE327AB013DF075E452543A76
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Reputation:low
                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" width="28" height="28" viewBox="0 0 21 21"><title>MS-SymbolLockup</title><rect x="1" y="1" width="9" height="9" fill="#f25022"/><rect x="1" y="11" width="9" height="9" fill="#00a4ef"/><rect x="11" y="1" width="9" height="9" fill="#7fba00"/><rect x="11" y="11" width="9" height="9" fill="#ffb900"/></svg>.
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (533), with no line terminators
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):533
                                                                                                                                                                    Entropy (8bit):4.933115570682282
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:12:X5eNcBWFXMOYEBAP5egtIzVWRwHjXJqIK+qIKzg0fUsq5eK:pemBkXWegazdDZq3+q3c08sceK
                                                                                                                                                                    MD5:FEB698008C36A09DFE88AB06A1C3E3B9
                                                                                                                                                                    SHA1:A871FBCBBE298AE7078D06627708B2C106A0FAF3
                                                                                                                                                                    SHA-256:1C4E7E389D73C6ACF7F19CC812514E71230740791FDE8A018C1D7EDCCF1590AE
                                                                                                                                                                    SHA-512:F8E3CA3E49B1C027232D1B3AAB82B5430F4A69334A5E18BEB4469C39D6A24D3F4D3FA4C473F360B619CE734977F0D7EFD03BE6ACB5EB7B9F69295FB2CBF94D9B
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Reputation:low
                                                                                                                                                                    URL:https://accounts.google.com/gsi/style
                                                                                                                                                                    Preview:#credential_picker_container{border:none;height:330px;position:fixed;right:20px;top:20px;width:391px;z-index:9999}#credential_picker_container iframe{border:none;width:391px;height:330px}#g_a11y_announcement{height:1px;left:-10000px;overflow:hidden;position:absolute;top:auto;width:1px}.L5Fo6c-sM5MNb{border:0;display:block;left:0;position:relative;top:0}.L5Fo6c-bF1uUb{-webkit-border-radius:4px;border-radius:4px;bottom:0;cursor:pointer;left:0;position:absolute;right:0;top:0}.L5Fo6c-bF1uUb:focus{border:none;outline:none}sentinel{}
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (26313)
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):26372
                                                                                                                                                                    Entropy (8bit):5.251775823761194
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:768:YXcXR9TdZ7p+Zrk2nhbh8RACymAJpQfJtUUfuz/NWs0kAx7TTASt:YQdZ74tYduBUxh
                                                                                                                                                                    MD5:F572E8A85B846EE7997B98B05644BE78
                                                                                                                                                                    SHA1:5C70CE5D08BEC4E83DB24FD59E847740A6A3F9A0
                                                                                                                                                                    SHA-256:C5DA36E424ECB04A9DF308A53E1634852A02FAA98D6D173FD8C3F969C6AB95C6
                                                                                                                                                                    SHA-512:7FCB7D8963CD4219872C460F8780CC42927512AF54016DA5DE5E589570DBDD6F1A87938748D0A351C6F336E1FE2548C899A0DAE3C92DCE0A0D4556436798CDCC
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Reputation:low
                                                                                                                                                                    URL:https://acrobat.adobe.com/dc-comments-dropin/3.21.0_2.453.0/CommentsProvider-chunk.js
                                                                                                                                                                    Preview:(self["webpackJsonp-comments"]=self["webpackJsonp-comments"]||[]).push([[930],{HwaR:(e,t,r)=>{"use strict";Object.defineProperty(t,"__esModule",{value:!0});var n=function(){function defineProperties(e,t){for(var r=0;r<t.length;r++){var n=t[r];n.enumerable=n.enumerable||!1,n.configurable=!0,"value"in n&&(n.writable=!0),Object.defineProperty(e,n.key,n)}}return function(e,t,r){return t&&defineProperties(e.prototype,t),r&&defineProperties(e,r),e}}(),s=function _interopRequireDefault(e){return e&&e.__esModule?e:{default:e}}(r("JmJ7")),i=r("Gcvr");var o=function(){function Client(){!function _classCallCheck(e,t){if(!(e instanceof t))throw new TypeError("Cannot call a class as a function")}(this,Client),this._imsData=null,this._environment="stage",this._apiKey=null,this._assetData=null,this._tags={}}return n(Client,[{key:"configure",value:function configure(e){var t=e.apiKey,r=e.assetData,n=e.environment,s=e.imsData,o=e.tags,a=e.token;return s&&(this._imsData=s),n&&(this.setEnvironment(n),thi
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (4505)
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):4567
                                                                                                                                                                    Entropy (8bit):5.327234494759896
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:96:4cun1FY8QdIKGGTrlmJJWrwzRFxmJDlG3exgItvqczYfzvY63pV:4D1TQdI/GTgurwzqxYexg0vqczSzvYa
                                                                                                                                                                    MD5:4AD763670855EC158A6650A3099771D8
                                                                                                                                                                    SHA1:C0D811F6C8E177550A09AF8BF661EFA1757481A7
                                                                                                                                                                    SHA-256:86A7DACF2A7DF4BC2E7DD8DFF39A294B3E6FA9DD974CCFF1228C55687F94D7C5
                                                                                                                                                                    SHA-512:93DA01DBD4729AC802D9E86616C99D7E4D2A50AA0EAF45911E6D2DA7EA56F05DB0A021D79B6A30DA3F70E8E5F0585CCC4FE8E05CB59949086978B189A4EF362A
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Reputation:low
                                                                                                                                                                    URL:https://acrobat.adobe.com/dc-sign-dropin/3.22.0_3.289.0/signbackgroundlogin-chunk.js
                                                                                                                                                                    Preview:(self["webpackJsonp-sign"]=self["webpackJsonp-sign"]||[]).push([[6822],{"VG/v":(e,t,i)=>{"use strict";i.r(t),i.d(t,{SignBackgroundLoginIFrame:()=>_,default:()=>S});var n,s=i("YWiy"),o=i("VjBA"),r=i("plsW"),a=i("/hLX"),g=i.n(a),l=i("QI6u"),u=i("7g1P"),d=i("Tus6"),h=i("A/We"),c=i("vL0v"),p=i.n(c),m=i("IFWA"),f=i("6vyX");let _=(0,o.observer)(n=class SignBackgroundLoginIFrame extends s.Component{constructor(){super(),this.handleConfirm=()=>{window.location.reload()},this.handleAuthStateChange=e=>{let{isSigningOut:t}=e;t&&this.setState({isSigningOut:t})},this.uniqueId=Math.floor(1e6*Math.random()+1),this.logger=f.X.getLogger("SignBackgroundLogin"),this.handleConfirm=this.handleConfirm.bind(this),this.state={isSigningOut:!1},this.handleAuthStateChange=this.handleAuthStateChange.bind(this),r.auth2.useState(this.handleAuthStateChange)}componentWillMount(){this.getStore().noteBackgroundLoginId(this.uniqueId)}componentDidCatch(e){this.logger.debug("dc-sign-dropin : ",JSON.stringify(e))}component
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (2369)
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):18413
                                                                                                                                                                    Entropy (8bit):5.5692261470401165
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:384:S12hpIgIVsUGiRm4lIeU4iDFeFs2NdFJsQF+i:SF7GiRm4X0JqsG7Ui
                                                                                                                                                                    MD5:CFE609917C9E7D4EED2C80563DED171B
                                                                                                                                                                    SHA1:2E5BBD88B040662BF8023FD6A9D55CC760008695
                                                                                                                                                                    SHA-256:AD84B43FFD121E46AC4D2FA817B5863E4802C523BC3FB5E864DB28B3DB0E2514
                                                                                                                                                                    SHA-512:1F600E1ABF1814C89589462ADE13F2E5399082236829EB45A530C852AE135910CB332D540B228DA744B60241BC74E85A3E5EB60CBC65B860E8E9148AF79C54D7
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Reputation:low
                                                                                                                                                                    URL:https://use.typekit.net/bxf0ivf.js
                                                                                                                                                                    Preview:/*. * The Typekit service used to deliver this font or fonts for use on websites. * is provided by Adobe and is subject to these Terms of Use. * http://www.adobe.com/products/eulas/tou_typekit. For font license. * information, see the list below.. *. * adobe-clean:. * - http://typekit.com/eulas/000000000000000000017701. * - http://typekit.com/eulas/000000000000000000017702. * - http://typekit.com/eulas/000000000000000000017703. * - http://typekit.com/eulas/0000000000000000000176ff. * - http://typekit.com/eulas/000000000000000000017704. * - http://typekit.com/eulas/000000000000000000017706. *. * . 2009-2024 Adobe Systems Incorporated. All Rights Reserved.. */.if(!window.Typekit)window.Typekit={};window.Typekit.config={"a":"19707152","c":[".tk-adobe-clean","\"adobe-clean\",sans-serif",".tk-adobe-clean-condensed","\"adobe-clean-condensed\",sans-serif"],"fi":[7180,7181,7182,7184,7185,22474],"fc":[{"id":7180,"family":"adobe-clean","src":"https://use.typekit.net/af/cb695f/000000
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:Web Open Font Format (Version 2), CFF, length 38976, version 1.0
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):38976
                                                                                                                                                                    Entropy (8bit):7.994496028599995
                                                                                                                                                                    Encrypted:true
                                                                                                                                                                    SSDEEP:768:s2oOMSxItxyTENn2VNQ6KTg0JPjswvX/7Q0DZ3tRRw/E/2lCtxe82J:s2oXS2H8g6Ks05Zs6Pz2
                                                                                                                                                                    MD5:3DC8E6938118F5FA1AF3E7A5A98BAA66
                                                                                                                                                                    SHA1:03CD9EE2CD0B7CD881FA75FF4A7369E68BD2154A
                                                                                                                                                                    SHA-256:3D75BB0A01BC2FD0E963F6879634C371B205CA4DA67021B0F453592337DCC001
                                                                                                                                                                    SHA-512:E54C11536A137510F0150C4A36001C81B2F8FF16E639FBC39E72218B1C5335CB3D43A7641DDF146E3CC0E7A338DC9D0F56006FE5659B91749F3C5C82A002F0DE
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Reputation:low
                                                                                                                                                                    URL:https://use.typekit.net/af/4b3e87/000000000000000000017706/27/l?primer=0635fba006f1437d962ae878ad04a353e0c3568e4d5bde3554eb7e3e05ddd02d&fvd=n9&v=3
                                                                                                                                                                    Preview:wOF2OTTO...@....................................F...*?DYNA.i?GDYN.Q..B.`..P...6.$..@....7. ..... ..q....CDE..E$..........W...?../~.....O...?.....E`...:.EuUd....Z...u..x.?.g..N3I..{.......XI*.I:.Z.hB.z...q.\....LT..1.ir.....@..@g6.L..yZ.X..Y...2....3.H...E...E.i..dedGV"..<.U.:5.\...'?...q...Ih?..!,.n...u`..cE.."k..r......d......4l..6o.[4...M..h..K........^...! ......`OL...S.I............!Bd.....O..o~...+.b.K$N.a.5-.$k:a.0...z'........F*....q.........Y..-q.a@.........s..@8(.qGA....#.$.B.T.n....Z...._.T......!..|...A..>....-x..d.._V...)...v..~&..L.i.'.?..]%o.'...I~..).~:L..@c..g...d....r.a....8.N...:;$..._ .x"..=.S......X..U-[~.MI.XF9.~S[.....?.............D`fW.f.s.b.......)JN..\.)u.j......E..!M+..^*.%@.@.l.o..V.f3&.a..I..%l....3..l.e.T..$'.3Y........Zl....).*.K-.=.T..........h]<.U....P...'.......i..D.Z...FA.m.B*\...\..b.{...hK..-}.......*?.T.].{V./~M....A;.OL.v.=.v@...d.j.....:...C....F"...%P.....9X..X....8........x..x.....T..R.jM..'. w.P..d.B
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (8927)
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):8978
                                                                                                                                                                    Entropy (8bit):5.245173119265378
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:192:sq3Tq+vMR3zxvTOdfFD7dojI+WdoqdXjrjL/E6zan45UvYTgVVh9g9NA9nt8gw1t:XT4S3jzx/Ngog4MBgb
                                                                                                                                                                    MD5:BB7591426249ED473606935390799644
                                                                                                                                                                    SHA1:D11643AE7C8CD0AB652E494CFDD850695CE899E0
                                                                                                                                                                    SHA-256:113979028EEA382BBDB4BE69C2D67B349FDC28797F8D6A7A3103CB45B15BEF56
                                                                                                                                                                    SHA-512:F85188E48DEE9213903AFECC58D35E3DDE52B1F26511B1ED649C0F85AF290AB836D38B5D57BFE47BCF630F7C149BBD086FC6D1462024BCD2FFFB4AC589F48898
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Reputation:low
                                                                                                                                                                    URL:https://acrobat.adobe.com/dc-home2-dropin/3.22.5_2.817.0/platform-chunk.js
                                                                                                                                                                    Preview:(self["webpackJsonp-home2"]=self["webpackJsonp-home2"]||[]).push([[7745],{OR70:(e,t,o)=>{"use strict";o.r(t),o.d(t,{default:()=>m});var i=o("plsW"),r=o("4PKp");function ownKeys(e,t){var o=Object.keys(e);if(Object.getOwnPropertySymbols){var i=Object.getOwnPropertySymbols(e);t&&(i=i.filter((function(t){return Object.getOwnPropertyDescriptor(e,t).enumerable}))),o.push.apply(o,i)}return o}function _objectSpread(e){for(var t=1;t<arguments.length;t++){var o=null!=arguments[t]?arguments[t]:{};t%2?ownKeys(Object(o),!0).forEach((function(t){_defineProperty(e,t,o[t])})):Object.getOwnPropertyDescriptors?Object.defineProperties(e,Object.getOwnPropertyDescriptors(o)):ownKeys(Object(o)).forEach((function(t){Object.defineProperty(e,t,Object.getOwnPropertyDescriptor(o,t))}))}return e}function _defineProperty(e,t,o){return(t=function _toPropertyKey(e){var t=function _toPrimitive(e,t){if("object"!=typeof e||null===e)return e;var o=e[Symbol.toPrimitive];if(void 0!==o){var i=o.call(e,t||"default");if("obj
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (26508)
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):26565
                                                                                                                                                                    Entropy (8bit):5.382064792975619
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:768:V5LydGShw7r/MHurQidZG04gLr77twPk+q2rKNXdUquFsqqDI3QP0/J:V5LvW0r/MkldZbLrt+REXMb/J
                                                                                                                                                                    MD5:C953B6559044CD77E6AA284FDD2A3B38
                                                                                                                                                                    SHA1:A69565116C0DD517155C11C78A3011AA345B5343
                                                                                                                                                                    SHA-256:AC8CF766D12A1FA58F031EAE1D954B6CBD0148EF0975176CF002EF6D20CE4133
                                                                                                                                                                    SHA-512:5BDB83860A725918D33E0CCE3D55F9CD8AC53ABADF4928EEEC9CA3B6E024728A57A877EEA567D8D427126FCBEEC70DFE3C9AE14E71BA7F398714251018B1C75B
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Reputation:low
                                                                                                                                                                    URL:https://acrobat.adobe.com/dc-home2-dropin/3.22.5_2.817.0/discover-panel-chunk.js
                                                                                                                                                                    Preview:(self["webpackJsonp-home2"]=self["webpackJsonp-home2"]||[]).push([[8731],{"cv/Q":(e,t,o)=>{"use strict";o.d(t,{$f:()=>isGenerativeAIEditEnabled,$l:()=>hasGenaiAddonQueryParam,D3:()=>getShouldShowGenaiBetaTag,Gn:()=>isWebFirstGenAIUser,SZ:()=>hasGenaiAddon,fG:()=>shouldAddGenAIUserTags,oX:()=>isGenerativeAIAssistantEnabled});var r=o("plsW"),n=o("Xoja");const isGenerativeAIEditEnabled=async()=>{try{const e=await r.providers["edit-provider"]();return await e.isGenAIEnabled()}catch(e){return!1}},isWebFirstGenAIUser=async()=>{try{const e=await r.providers["web-first"]();return await e.isWebFirstGenAITrialUser()}catch(e){return!1}},shouldAddGenAIUserTags=async()=>{const e=await r.providers["dcweb-access"]();if("OPT_IN_COMPLETE"!==await e.getGenAIOptInStatus())return;const t=r.analytics._config||{},o=t.userTags||[];o.includes("genai-provisioned")||(o.push("genai-provisioned"),t.userTags=o,r.analytics.configure(t))},isGenerativeAIAssistantEnabled=async()=>{try{const e=await r.providers["genai-
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):67
                                                                                                                                                                    Entropy (8bit):4.477975339802428
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:3:YGKeMfQ2pHWiR8F5PGwupfFtOkOAh/:YGKed2pHD4PcZfOo/
                                                                                                                                                                    MD5:2E336EE75529E85D5B8AD92E9F53B87D
                                                                                                                                                                    SHA1:819DEDF44FD5C3FB231E27A01D99FF9C03C3EC6A
                                                                                                                                                                    SHA-256:1F1DAAB79DB384E37EB63360EDB40D81C735A484DF4D77F43F65360A94921E08
                                                                                                                                                                    SHA-512:45954F52FD9C4D5AB37A288D7F9FABE56EC319C3DA9D49EC913C6E45D1BEED101EC692628BD40E5A60C42DE33E3969819B88C34A6C2A2294C78A89DD48ED35A8
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Reputation:low
                                                                                                                                                                    Preview:{"country":"US","state": "WA","Accept-Language" : "en-US,en;q=0.9"}
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (50446), with no line terminators
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):50446
                                                                                                                                                                    Entropy (8bit):5.549502505246641
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:768:AohCwJNrDeipPfAGUZ75oW+GozxoKdx47QmywsVlFXADhDV+:AcVrD1M5oW+GozxoKdx47QmCV7XJ
                                                                                                                                                                    MD5:E8FDB99DE6FD86353FD8CB10A306735E
                                                                                                                                                                    SHA1:4C6B7F5B2CC9409BB7E5EF4674B162C9C18D0483
                                                                                                                                                                    SHA-256:F9939CDF49A987A51981C7E1D526E83AE63196D4902E8E85E436E3F78AA5F48C
                                                                                                                                                                    SHA-512:2D67DA7C8468480300D7F0B9697AE36FF8FD9CEC2A155C6586FCE234450D867C06A103434A73DE53C725B64ED3B90AD457417F493430B90FE121673C035C0073
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Reputation:low
                                                                                                                                                                    URL:https://commerce.adobe.com/store/_next/static/chunks/pages/email-76fa50af50371c77184f.js
                                                                                                                                                                    Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[1192],{72206:function(e,n,t){"use strict";Object.defineProperty(n,"__esModule",{value:!0});var o=i(t(45592)),a=i(t(67294));function i(e){return e&&e.__esModule?e:{default:e}}var r=function(e){return a.default.createElement(o.default,e,a.default.createElement("svg",{className:"spectrum-UIIcon-InfoMedium"},a.default.createElement("path",{d:"M9 1a8 8 0 1 0 8 8 8 8 0 0 0-8-8zm-.15 2.15a1.359 1.359 0 0 1 1.431 1.283v.129a1.332 1.332 0 0 1-1.223 1.432 1.444 1.444 0 0 1-.208 0 1.353 1.353 0 0 1-1.432-1.269 1.5 1.5 0 0 1 0-.164 1.359 1.359 0 0 1 1.3-1.412c.047-.002.089-.001.132.001zM11 13.5a.5.5 0 0 1-.5.5h-3a.5.5 0 0 1-.5-.5v-1a.5.5 0 0 1 .5-.5H8V9h-.5a.5.5 0 0 1-.5-.5v-1a.5.5 0 0 1 .5-.5h2a.5.5 0 0 1 .5.5V12h.5a.5.5 0 0 1 .5.5z",className:"spectrum-UIIcon--medium"}),a.default.createElement("path",{d:"M11 2a9 9 0 1 0 9 9 9 9 0 0 0-9-9zm-.15 2.65a1.359 1.359 0 0 1 1.431 1.283v.129a1.332 1.332 0 0 1-1.224 1.432 1.444 1.444 0 0 1-.208 0 1.
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):1241
                                                                                                                                                                    Entropy (8bit):4.649162120071889
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:24:t8SYcRjJhx/jywbPB3rQUrdSo/gdfmEcKJaan+x8J1DYW+u8wjI:5VjhjywbNrQUBSoIdfrTJY8J1DYW+u8f
                                                                                                                                                                    MD5:F3D8620B91A594708B45B74945D91C5C
                                                                                                                                                                    SHA1:5D8A283E9E07ADE59AE6A6C2358FEB8DABB82C76
                                                                                                                                                                    SHA-256:C7AB8D6C9467379D20F162C6F04FE508C6411D2799E59852E59CDB89CDDE2966
                                                                                                                                                                    SHA-512:3B5D029730C9AECE4A47D1DDD2364EEE1E4AE5421F710A38B078C02FCD1B486799CD0D84EEB2C8581B6A77F1F682EAB9592FEF5BB32057D22574B9E0332888FB
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Reputation:low
                                                                                                                                                                    URL:https://auth.services.adobe.com/img/social/sml-apple-logo.svg
                                                                                                                                                                    Preview:<svg id="Group_155509" data-name="Group 155509" xmlns="http://www.w3.org/2000/svg" width="50" height="50" viewBox="0 0 50 50">. <rect id="Background" width="50" height="50" rx="25"/>. <g id="Group_74582" data-name="Group 74582" transform="translate(14.5 10.502)">. <path id="Apple_logo_black" d="M37.33,23.428a13.555,13.555,0,0,1-1.34,2.41,12.244,12.244,0,0,1-1.727,2.087,3.349,3.349,0,0,1-2.219.977,5.562,5.562,0,0,1-2.05-.489,5.882,5.882,0,0,0-2.207-.488,6.081,6.081,0,0,0-2.269.488,6.106,6.106,0,0,1-1.961.516,3.154,3.154,0,0,1-2.269-1,12.857,12.857,0,0,1-1.806-2.161,14.943,14.943,0,0,1-1.91-3.793,13.89,13.89,0,0,1-.8-4.521,8.256,8.256,0,0,1,1.084-4.319,6.36,6.36,0,0,1,2.271-2.3,6.108,6.108,0,0,1,3.07-.866,7.228,7.228,0,0,1,2.374.553,7.633,7.633,0,0,0,1.883.554,11.269,11.269,0,0,0,2.088-.652,6.9,6.9,0,0,1,2.839-.5A6.027,6.027,0,0,1,37.1,12.4a5.252,5.252,0,0,0-2.785,4.771,5.263,5.263,0,0,0,1.728,3.966,5.679,5.679,0,0,0,1.727,1.133q-.208.6-.44,1.156ZM32.519,4.5a5.319,5.319,0,0,1-1.363,
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (7077)
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):7131
                                                                                                                                                                    Entropy (8bit):5.237849533869941
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:192:vzlYjcPbYHznud1Csl1GWVhCX+1dZVfCYL/aINkq:6jMYHqMNcfCE/
                                                                                                                                                                    MD5:980564B96AAA84D7D89BAF8EA293FF9E
                                                                                                                                                                    SHA1:51D97FBE8D51DEBA39EA23DA20F1F5EF7A92389C
                                                                                                                                                                    SHA-256:7584E6589AC5AD0254B785EE7CAB7C9D2B04490313448CD80BB37D7DE857D2A2
                                                                                                                                                                    SHA-512:1F19D97121D3632CC8FBEE47EEFC783F79C898F11D42ACB1427ACB262632179932BFB9BD892EB9C67C2F7D4BC6DB186FCC47FACD003140A5A3302BE76993C1ED
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Reputation:low
                                                                                                                                                                    URL:https://acrobat.adobe.com/dc-rendition-provider/3.19.2_6.55.0/ajsProvider-chunk.js
                                                                                                                                                                    Preview:"use strict";(self["webpackJsonp-rendition"]=self["webpackJsonp-rendition"]||[]).push([[90],{gTnC:(e,t,a)=>{a.r(t),a.d(t,{default:()=>AcrobatJSProvider});var n=a("4PKp"),i=a("plsW"),r=a("0VNB"),s=a("6Wbc");class OrganizeApisManager{constructor(){this.validIntents=["organize-pdf","delete-pages","extract-pages","insert-pdf","reorder-pages","rotate-pages","number-pages"],this.intent=null,this.nonce=null}async validateIntent(e){if(!e||!this.validIntents.includes(e))throw new Error(s.Sg.INVALID_INTENT)}async organizeWillBegin(e){const{intent:t}=e;try{await this.validateIntent(t),this.intent=t}catch(e){throw e}}static getDcApiClientId(){let e="dc-local-virgoweb";return"prod"===i.envUtil.getHostEnv()?e="dc-prod-virgoweb":"stage"===i.envUtil.getHostEnv()?e="dc-stage-virgoweb":"dev"===i.envUtil.getHostEnv()&&(e="dc-dev-virgoweb"),e}async fetchToken(){const e=(await i.providers.dcapi()).getDcapi(),t=(0,r.v4)(),a=OrganizeApisManager.getDcApiClientId();try{var n;const i=await e.call("assets.author
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:Web Open Font Format (Version 2), CFF, length 29752, version 1.0
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):29752
                                                                                                                                                                    Entropy (8bit):7.991259791890674
                                                                                                                                                                    Encrypted:true
                                                                                                                                                                    SSDEEP:384:2eV5XX2zIpJY49uOFnjbPdch4XsBocL8S5n9nLZVzBL21uT0mMiQd7TJeAJWAa4:jvfY4uOJJsicL8SrL3zBL70mNA
                                                                                                                                                                    MD5:B45F7B0B58EA5CD543323A5E4BA4724B
                                                                                                                                                                    SHA1:03E815A2FA7461F31FC8ECC18A7063930FC87475
                                                                                                                                                                    SHA-256:9ABA873D54C84D8D56CFE572AB802BB34322DE6FD945C286D278FABE29A9F3F0
                                                                                                                                                                    SHA-512:0726643B1B961B3A2E67380A6CED69030E5E97E99C938EBA29830638CC0CA7CF0C42E22DFC6AC77553B21B4E71FF8E3C6BDB8004168449C182A88C9A380D3422
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Reputation:low
                                                                                                                                                                    URL:https://use.typekit.net/af/40207f/0000000000000000000176ff/27/l?subset_id=2&fvd=n3&v=3
                                                                                                                                                                    Preview:wOF2OTTO..t8..........s..........................F...]?DYNA.i?GDYN.y..r.`..N...6.$..H....7. ............y..h.0....UUU.&.w... .._..w..._..........s..;.L.xJ.%..4w....{I>le-.pU....[Y.B......_v.....a|.%8Jj"4...I..O.O..d}.A.8P......a.f..S.Oh[...{w....M"...[.,`.B2...`.K=Ql.S...&;....M.C...Z*)..P..S..[;........7.K....h...%..jIC....-.N...n....P....%9.Le.....pT..Z..vk..........:..hvP.Q..h;.....i^__.N.@9.O...G...d...i.D_.6...3..<c..Hw.=...m.. .i...:..m0.H....\......<........4... ..'"<qQ....C.S..A.J.,2.... .2_.....s......[......|.@.6);.O....w6.&[x..7.z.|....if..XDE..].Mp.).I.i.'..H....PW..[c..oUOe...5....^.sJB.(^b.... fL.[..>.J.4.y.....0{QN...4.....E..Qdf....5b....d,.3.^.Z.UD.!..y.....i77.$.S........F.2.8.:.h....az.........:....`x........S_. ..$.q{J..Z2..iWqG`[f.M...p&...3..w....{......:h.....i.qg.%...x...a(...0...2...>...^.w..\.w..e.....]..S;..b..d....+...ld..w....r.k.1QJ...y.a_..\+.g^Vp....v.3[r..+...B>$w....}....u...+8...x..U..6..1Ln!zS..w..h
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (2258)
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):17008
                                                                                                                                                                    Entropy (8bit):5.5502271222360395
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:384:cx2hpIgIVsUGiRm4lIeU4iDFeFs2NdFJsQF+i:cR7GiRm4X0JqsG7Ui
                                                                                                                                                                    MD5:A10396392AF7006E81573A789F8F0367
                                                                                                                                                                    SHA1:187F5E45A312D581FE4248DFF447F6DC4DDB208D
                                                                                                                                                                    SHA-256:92C86130DAF66FC1BCEF9A45A15608ABE448740ABDC3BCA1EEE9301767DDAF8B
                                                                                                                                                                    SHA-512:092900888FD08AE5B5458E91F92880EF10D909BA9F4656FB8DD80B9A4E24760213D5CB02E5BD6849360797FDD1D0D85E71BF4A6C868A40C9110EF3F7765300EA
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Reputation:low
                                                                                                                                                                    URL:https://use.typekit.net/ecr2zvs.js
                                                                                                                                                                    Preview:/*. * The Typekit service used to deliver this font or fonts for use on websites. * is provided by Adobe and is subject to these Terms of Use. * http://www.adobe.com/products/eulas/tou_typekit. For font license. * information, see the list below.. *. * adobe-clean:. * - http://typekit.com/eulas/000000000000000000017701. * - http://typekit.com/eulas/000000000000000000017703. * - http://typekit.com/eulas/0000000000000000000176ff. *. * . 2009-2024 Adobe Systems Incorporated. All Rights Reserved.. */.if(!window.Typekit)window.Typekit={};window.Typekit.config={"a":"1164490","c":[".tk-adobe-clean","\"adobe-clean\",sans-serif"],"fi":[7180,7182,7184],"fc":[{"id":7180,"family":"adobe-clean","src":"https://use.typekit.net/af/cb695f/000000000000000000017701/27/{format}{?primer,subset_id,fvd,v}","descriptors":{"weight":"400","style":"normal","stretch":"normal","display":"auto","variable":false,"subset_id":2}},{"id":7182,"family":"adobe-clean","src":"https://use.typekit.net/af/eaf09c/0000000
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (484), with no line terminators
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):484
                                                                                                                                                                    Entropy (8bit):5.136533395548097
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:12:fbjuBq8FxAU7v3tmA1LwJQubuXacjCssJymQuXyYXQ566Y:fbjuM4xAU7v3tv1+pZXy5i
                                                                                                                                                                    MD5:595F882B7D1F910457D03D1B6F109AFA
                                                                                                                                                                    SHA1:91AF10DBA24613B0DD634FF4BE7EADDC48A8A831
                                                                                                                                                                    SHA-256:F23DB7C2C4D19464B4808AF5C0AF1A41EF5C78029317862A254A16F14F18ACE2
                                                                                                                                                                    SHA-512:07609117DA98BD063FB8EEA61EBA91C2B15E01018700F15DF6168A24468EFBE355CD54E1B07C186B3FB6E6917745B47EEF2DB99DC2A39441FBBBADC3A96E0AFB
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Reputation:low
                                                                                                                                                                    URL:https://commerce.adobe.com/store/_next/static/chunks/pages/payment-de153c15e95ddbf32672.js
                                                                                                                                                                    Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[8252],{49586:function(n,_,u){(window.__NEXT_P=window.__NEXT_P||[]).push(["/payment",function(){return u(67549)}])}},function(n){n.O(0,[9774,8393,3662,1549,1098,532,7925,7985,4596,3433,5199,1515,475,9601,6450,5624,9559,625,2975,7135,7973,3484,8645,4163,8285,4319,8969,3728,6168,7121,2952,5054,454,7641,9038,5437,8536,9943,9205,7953,4550,5772,145,8147,512,7549],(function(){return _=49586,n(n.s=_);var _}));var _=n.O();_N_E=_}]);
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:HTML document, Unicode text, UTF-8 text, with very long lines (477)
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):12987
                                                                                                                                                                    Entropy (8bit):5.563375540465114
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:384:cBKDZwRLrQVSXj0sQRCjBVF5ieAIvb1Wrao6J+pkrcJ:YOk/QVSXWuKkrg
                                                                                                                                                                    MD5:C4FAE49271A918C2AC763B90C5376F18
                                                                                                                                                                    SHA1:8D59008924DC85437490D5A223FEB5DDBCC669D6
                                                                                                                                                                    SHA-256:15D373F0C2E0AC3927CEF7B8C9931666458D02FD22192B01ECA9158D787FC594
                                                                                                                                                                    SHA-512:C11EC24C98D90BB1DCA9FD2F9055140F1DFF5B70425FD04480F87201C962258EAD5DCC74B0CE8B0C5F0FA0D5E87CC1825C05C25F05F90204F82555056673BADF
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Reputation:low
                                                                                                                                                                    URL:https://acrobat.adobe.com/home/offline.html
                                                                                                                                                                    Preview:<!DOCTYPE html>. Copyright (c).2020 Adobe Systems Incorporated. All rights reserved. -->. offline.html -->.<html>.<head>.<style>.body {. background-color: #fff;. color: #333;. font-family: adobe-clean, Helvetica, Arial, sans-serif;. font-size: 16px;. margin: 0;. text-align: center;.}...content {. align-items: center;. display: flex;. height: 100vh;. justify-content: center;.}..h1 {. color: #2c2c2c;. font-size: 28px;. font-weight: lighter;. margin: auto;. margin-top: 16px;.}..@media (min-width: 375px) {. h1 {. margin-top: 32px;. }.}..#service-msg {. color: #707070;. font-size: 14px;. font-style: italic;. margin-top: 12px;.}..#lang-picker {. font-size: 12px;. margin: auto;. margin-top: 72px;.}...lang-choice {. color: #747474;. cursor: pointer;. display: inline-block;. padding: 6px;. text-decoration: none;.}...lang-choice.selected {. color: #323232;.}...lang-choice.selected:hover {.
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (65502), with no line terminators
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):208018
                                                                                                                                                                    Entropy (8bit):5.021310030951788
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:1536:HN6XHvk2u/v7fR9oNxlLx1duIKAioysKVdiZt1ipCUNsgcwSDIMM0Wcfzqif4TVv:RAW
                                                                                                                                                                    MD5:6C02B6F27C6AC40D236098152536E0E4
                                                                                                                                                                    SHA1:122C3767EE3BC9314FDC181E3E2298E59DAC461C
                                                                                                                                                                    SHA-256:6DD2D998E6A8B6E4DE049096B106C43462AD61931927317EE71CF7897DA3E951
                                                                                                                                                                    SHA-512:C390B1F93316C9B9D3FD5C06B8FD8740881E3529A24A9D579B49C33E7B8F783A072AA8C12B6B159B678717EADC6F200019E70E9F70A718A404F9A67CF774C3D6
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Reputation:low
                                                                                                                                                                    URL:https://commerce.adobe.com/store/_next/static/chunks/3900176f.0408eb93.css
                                                                                                                                                                    Preview:.P1vhCW_no-results{padding-top:var(--spectrum-selectlist-option-padding-height);font-size:var(--spectrum-alias-font-size-default);font-size:var(--spectrum-selectlist-option-text-size,var(--spectrum-alias-font-size-default));font-weight:var(--spectrum-global-font-weight-regular);font-weight:var(--spectrum-selectlist-option-text-font-weight,var(--spectrum-global-font-weight-regular));padding-inline-start:var(--spectrum-global-dimension-static-size-150);padding-inline-start:var(--spectrum-selectlist-option-padding,var(--spectrum-global-dimension-static-size-150));font-style:italic;display:block}.P1vhCW_mobile-combobox{outline:none}.P1vhCW_mobile-input{align-items:center;display:flex}.P1vhCW_mobile-value{white-space:nowrap;text-overflow:ellipsis;overflow:hidden}.P1vhCW_tray-dialog{outline:none;flex-direction:column;height:100%;display:flex}.P1vhCW_tray-textfield{margin:var(--spectrum-global-dimension-size-150);margin-bottom:var(--spectrum-global-dimension-size-50);flex-shrink:0;width:auto!
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):508827
                                                                                                                                                                    Entropy (8bit):5.670742745788849
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:6144:UhZHW8P+InFake2ZeusXpPumQNOdMiM/GLtOuEmgNaWV2WxmZWYw:UhZHW8WInFak1kuMPy0hlw
                                                                                                                                                                    MD5:C3421F4C86DD40F489587DD1FA942851
                                                                                                                                                                    SHA1:BAD67DE834C51D8BA05DFCE64453FF470B2ADE93
                                                                                                                                                                    SHA-256:5087FA4F28E133EE85161C3C65BD9E82A33C18CB8252BDD70A59E882B26BA459
                                                                                                                                                                    SHA-512:DC327719AD1D24129F3B3AE6B94F586391B6309B4E63A3C1AA743133A72FD631694D7B8870626366277E29989B5D4B00A782BEB2CD8905310F65E3AE5DDEEFCB
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Reputation:low
                                                                                                                                                                    URL:https://commerce.adobe.com/store/_next/static/chunks/454-491c11d4d4ed674ce18f.js
                                                                                                                                                                    Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[454],{5991:function(e,t,n){"use strict";n.d(t,{Z:function(){return a}});var r=n(2349);function o(e,t){for(var n=0;n<t.length;n++){var o=t[n];o.enumerable=o.enumerable||!1,o.configurable=!0,"value"in o&&(o.writable=!0),Object.defineProperty(e,(0,r.Z)(o.key),o)}}function a(e,t,n){return t&&o(e.prototype,t),n&&o(e,n),Object.defineProperty(e,"prototype",{writable:!1}),e}},65799:function(e,t,n){"use strict";n.r(t),n.d(t,{Channel:function(){return r},CommerceConfigurationContext:function(){return l},CommerceConfigurationProvider:function(){return s},ProductCloudType:function(){return o},Workflow:function(){return a},useConfiguration:function(){return c},useToggles:function(){return f}});var r,o,a,i=n(67294),d=n(9996),u=n.n(d),l=i.createContext({configuration:{},toggles:{}}),s=function(e){var t=(0,i.useContext)(l),n=t.configuration,r=t.toggles,o=e.configuration,a=void 0===o?{}:o,d=e.toggles,s=void 0===d?{}:d,c=(0,i.useMemo)((function(){
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (39847)
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):39905
                                                                                                                                                                    Entropy (8bit):5.740584442847882
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:768:YV9ENbAMq7YqEsx84QhqcZ2k9MV+YHyEV5bsMxrr7eABmXqwnnO086H75Y9l/w+e:wy5LFCN9l/vaJ
                                                                                                                                                                    MD5:4DC4D6D7101AF5477C5515C0AC57AB28
                                                                                                                                                                    SHA1:B622739DD7FA059A208A116B6C0735DA4F4ACCAB
                                                                                                                                                                    SHA-256:315E99273830F52654F0F90CCD6015C44A9D94C77A30A4CF76FD88E42B79C7F0
                                                                                                                                                                    SHA-512:8E672C41F441D8C669B501CACCC6CB1475C61D0B6B20685621ACF7FF1F6C734018384A826529019FD3ED95D92AE1453E5CB44199E56433114CCC6B0D8439A40F
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Reputation:low
                                                                                                                                                                    URL:https://acrobat.adobe.com/dc-comments-dropin/3.21.0_2.453.0/commentingVerbs-chunk.js
                                                                                                                                                                    Preview:(self["webpackJsonp-comments"]=self["webpackJsonp-comments"]||[]).push([[8632],{AERW:(e,t,o)=>{"use strict";o.r(t),o.d(t,{default:()=>ColorPickerVerb});var n=o("YWiy"),i=o("Q2YT"),r=o("Lqfo"),s=o.n(r),l=o("Wvr3"),c=o("Cfpl"),a=o("YY8+"),d=o("R0Qx"),m=o("D/Yr"),E=o("EusX"),T=o("WJZ5"),A=o("Ww+/");class ColorPickerVerb{getCurrentColor(){const e=c.A.selectedCommentModel;let t;return e&&(t=T.A.isFreeText(e)?d.A.hexToRGB(e.target.selector.style.color.toLowerCase()):d.A.hexToRGB(e.target.selector.strokeColor.toLowerCase())),t}getIcon(){const e=this.getCurrentColor();return n.createElement("svg",{viewBox:"0 0 100 100",height:"100%",width:"100%",xmlns:"http://www.w3.org/2000/svg"},n.createElement("circle",{cx:"50",cy:"50",r:"35",fill:e,className:s().colorPickerCircle}))}static getInstance(){return ColorPickerVerb._instance||(ColorPickerVerb._instance=new ColorPickerVerb),ColorPickerVerb._instance}exitCallback(){a.A.resetSelectedTool()}initializeAction(){let e=arguments.length>0&&void 0!==argum
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):89559
                                                                                                                                                                    Entropy (8bit):5.395221823488118
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:1536:s8Z0jVi9b5o2KVR4xorFBqaOy7vh3UogiDLfN1N6aeDxOMHRtVEza3N:7sV85ovlzDh6a+Vc4
                                                                                                                                                                    MD5:535E97BBE043036E5D88BEDCE370C74F
                                                                                                                                                                    SHA1:53FB7B4C8A0C170FBD052AADB5D89F5515536B6D
                                                                                                                                                                    SHA-256:190A9CFCBEAE2FA6917005F2369B47119BFB076947A4AEDBD88AAB8E32AA2F27
                                                                                                                                                                    SHA-512:07995F1B64C56820D9671894E554B6D1BED1F7F120B50702FE23DB9EC708B3F75E28CE74E218CA543942720853EB30E6844C2F6EBC820D058B85C71C52EA72C8
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Reputation:low
                                                                                                                                                                    URL:https://commerce.adobe.com/store/_next/static/chunks/4596-c1e402f6bce8d66b6973.js
                                                                                                                                                                    Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[4596],{2349:function(t,e,r){"use strict";function n(t){return(n="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(t){return typeof t}:function(t){return t&&"function"==typeof Symbol&&t.constructor===Symbol&&t!==Symbol.prototype?"symbol":typeof t})(t)}function o(t){var e=function(t,e){if("object"!=n(t)||!t)return t;var r=t[Symbol.toPrimitive];if(void 0!==r){var o=r.call(t,e||"default");if("object"!=n(o))return o;throw new TypeError("@@toPrimitive must return a primitive value.")}return("string"===e?String:Number)(t)}(t,"string");return"symbol"==n(e)?e:e+""}r.d(e,{Z:function(){return o}})},29829:function(t,e,r){"use strict";r.d(e,{xC:function(){return b},PH:function(){return m},oM:function(){return O},Bx:function(){return v}});var n=r(8041),o=r(38676),i=r(53894),u=function(){var t=function(e,r){return(t=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(t,e){t.__proto__=e}||function(t,e){for(var r in
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):7711
                                                                                                                                                                    Entropy (8bit):4.848324766554572
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:96:GD1CPUqPdDDPU/I1PCvPOgKjYivmtHqbCOL8NyO1J6qpTPpYBDFi7YQRuq326d2L:WcYivuHqWW8NjiqpaL0nxAx
                                                                                                                                                                    MD5:6837B53BE7B8428FA86F88FCB3F858F4
                                                                                                                                                                    SHA1:26AE9E84B26F49737CE19F66147D2C9C1EE408EB
                                                                                                                                                                    SHA-256:977A773F993D3564789EF7980E4EA1D39DF325BF5E11F83E25B99F9E4128E833
                                                                                                                                                                    SHA-512:802CEBEE9C3F2B9789647C1BB5988E8180636FC807063004A72C8B8CD26806861C330491E9D3D19CFCDB3D93896D8FCAEDDBA3B6DA1941FAE4B6F8FFF2781FF8
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Reputation:low
                                                                                                                                                                    URL:https://p13n.adobe.io/fg/api/v3/feature?clientId=dc-prod-virgoweb&meta=false
                                                                                                                                                                    Preview:{"analyticsVersion":"2.0","api_version":"0.1","json_version":"0.1","ttl":60,"caching_enabled":false,"client_analytics_params":{"app_id":44,"safe_event_required":false,"analytics_required":false},"releases":[{"bit_index":450,"release_name":"dc-share-frictionless-panel","features":["dc-share-frictionless-wordtopdf-panel"],"release_analytics_params":[{"app_id":44,"release_id":290,"bit_index":450,"variant_id":10001788,"feature_id":-1,"analytics_required":true,"event_id":"22a1afca-d569-4b13-92b3-9184729e46c6"}]},{"bit_index":1272,"release_name":"dc-fs2-sign-label","features":["fs2-sign-label-sign"],"release_analytics_params":[{"app_id":44,"release_id":1112,"bit_index":1272,"variant_id":10010465,"feature_id":-1,"analytics_required":true,"event_id":"bc6c9c8f-e793-409e-8a6e-fd27bd03b5ee"}]},{"bit_index":1833,"release_name":"dc-web-sign-coachmark-grp","features":["dc-web-show-sign-coachmark"],"release_analytics_params":[{"app_id":44,"release_id":1673,"bit_index":1833,"variant_id":10016209,"feat
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (6192), with no line terminators
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):6192
                                                                                                                                                                    Entropy (8bit):5.134110783855085
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:48:qp5ZEGjY6NPG/ikfGfc2W8jJAJ56oN555/rcX3FwB+ebMNv4zjH/5dhToeUDfz5J:qftjPu/ikqWiGJlvcSIebMNv43HZTnoH
                                                                                                                                                                    MD5:BAA91791BD3E25ED9FEB2BD90B5E3626
                                                                                                                                                                    SHA1:7EA06793BEB5596C23F07AFF2FE89447A2F0D235
                                                                                                                                                                    SHA-256:2E5D2D4F9512519C970FC84F225A3DDF75C0AF5D1F9F19EEB7F37D081F252D0E
                                                                                                                                                                    SHA-512:4A9487E3A9C5A700EA2DCE0749A99E5B7C2795CD9BF21B40ECC53530A683DB826590245CE9FB93D306D22A2D77E5F5B2519AC3F41B207726F75EC2A3A91354F5
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Reputation:low
                                                                                                                                                                    URL:https://commerce.adobe.com/store/_next/static/dCMwaP5-_Y3afpR4yRqnk/_buildManifest.js
                                                                                                                                                                    Preview:self.__BUILD_MANIFEST=function(a,s,c,e,t,n,d,i,o,u,h,p,r,f,g,k,b,l,m,j,_,y,x,I,B,F,v,q,A,D,E,L){return{__rewrites:{beforeFiles:[],afterFiles:[],fallback:[]},"/_error":["static/chunks/pages/_error-afdafbd76e9f890a791c.js"],"/academic":[s,e,t,d,u,r,k,j,"static/chunks/6780-f056b74ae6674ea11c6c.js",a,c,h,f,_,"static/chunks/pages/academic.45f6c1e9.css","static/chunks/pages/academic-ba5a43d75eaff03c7e5d.js"],"/account-error":[a,"static/chunks/pages/account-error-1c3e500f79ed1c2d2126.js"],"/bundle":[s,e,t,n,u,v,a,c,i,q,"static/chunks/pages/bundle.e64374e1.css","static/chunks/pages/bundle-66dac0e2957a5519383a.js"],"/change-plan/team-upgrade/addon":[s,t,d,o,p,"static/chunks/4585-0920fcd3337c9cbea409.js",a,c,i,h,"static/chunks/pages/change-plan/team-upgrade/addon.95358c2d.css","static/chunks/pages/change-plan/team-upgrade/addon-521115013733433983a7.js"],"/change-plan/team-upgrade/confirmation":[s,e,n,o,p,g,r,b,y,A,a,c,f,l,x,D,"static/chunks/pages/change-plan/team-upgrade/confirmation-e685be650d8
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (29244)
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):29300
                                                                                                                                                                    Entropy (8bit):5.167936038968842
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:768:sO+Uu8D7i4LpxnfV9mrbRyd08Y6O/cYYxPCkJjUik8Gxkyhos93ZMiACLgQX9de2:pzPbd9v0nMxPC6jUFxVlHLgMp7hqwNqM
                                                                                                                                                                    MD5:1056A7C9B3DD1602B6C532A2363F6088
                                                                                                                                                                    SHA1:39CF22620D25048F4FA2F7613455011DA5E83D5B
                                                                                                                                                                    SHA-256:D751884C00D5CFA484B8F2A26B7804040B13C1E87BE2F25FFD305DCE2FB1887F
                                                                                                                                                                    SHA-512:793070C2B7A1B3812705EA05EE5BCF50C55335D739ED4FEAA3FF1E93B749D7AE8B91C2CC1DE8DF3DD281D8F8913D1BEC872CAE2555BBD1D8ABC78AD3804E0960
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Reputation:low
                                                                                                                                                                    URL:https://acrobat.adobe.com/sw.js
                                                                                                                                                                    Preview:(()=>{"use strict";var e={jATO:()=>{try{self["workbox:core:6.5.4"]&&_()}catch(e){}},sKJR:()=>{try{self["workbox:precaching:6.5.4"]&&_()}catch(e){}},q8A1:()=>{try{self["workbox:routing:6.5.4"]&&_()}catch(e){}},"1gkF":()=>{try{self["workbox:strategies:6.5.4"]&&_()}catch(e){}}},t={};function __nested_webpack_require_534__(r){var n=t[r];if(void 0!==n)return n.exports;var s=t[r]={exports:{}};return e[r](s,s.exports,__nested_webpack_require_534__),s.exports}__nested_webpack_require_534__.r=e=>{"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})};var r={};(()=>{__nested_webpack_require_534__.r(r),__nested_webpack_require_534__("jATO");class WorkboxError_WorkboxError extends Error{constructor(e,t){super(function(e){let t=e;for(var r=arguments.length,n=new Array(r>1?r-1:0),s=1;s<r;s++)n[s-1]=arguments[s];return n.length>0&&(t+=` :: ${JSON.stringify(n)}`),t}(e,t)),this.name=e,this.details=t}
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):232
                                                                                                                                                                    Entropy (8bit):5.4283804760289645
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:3:jTqNHsTqZibaqZijVRNlraK0JLbJWHbCflGRFKK1TLVCO4XYYB/Kj/YpomK9atu/:+aCNrZUNJukGRFKKZ5CtlB/7b1tuVV
                                                                                                                                                                    MD5:5B8441FEA53E426F2AB85465D951211F
                                                                                                                                                                    SHA1:87335B192B8D2C7512836B50B10908D2E50A2B76
                                                                                                                                                                    SHA-256:BCE145C26F390B975C66B6EC2C085B9BF28C883A55013C76970C0DE100A6B44B
                                                                                                                                                                    SHA-512:0F0F1CF992A09226E3E7B327718C7AC4E72F1AD788F6D83E3432F78B1B7F7207164CC4A38D092C1E730BCD0681ADC01F835F1E2751D24A4D3DC27C99D3C7A8BD
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Reputation:low
                                                                                                                                                                    URL:https://acrobat.adobe.com/dc-genai-dropin/3.22.1_1.197.2/618-chunk.js
                                                                                                                                                                    Preview:"use strict";(self["webpackJsonp-genai"]=self["webpackJsonp-genai"]||[]).push([[618],{UZ5c:(e,a,s)=>{s.r(a),s.d(a,{default:()=>c});const c=s.p+"e72357aa87b5e6ee48261f4843eab7c7.gif"}}]);.//# sourceMappingURL=private/618-chunk.js.map
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):1400
                                                                                                                                                                    Entropy (8bit):5.2053804842426485
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:24:tsWIKcfjJhKjY5AV8LVM3xjMAQilUK4clMMAk2iIlXQLxGMA9boilT7OQw/acW/E:fIhjVKVUYpQvK47PBOm9cs3wSTW8m
                                                                                                                                                                    MD5:E3A1F922468504DD26B5BEB3FEB94C58
                                                                                                                                                                    SHA1:52EA51104CD2720EBE6282BD15CAFCFE92F83C57
                                                                                                                                                                    SHA-256:9F27DFEE04F2DD28B95E41E3D416FC4C26BCA076591FC15CF24AB5646F966599
                                                                                                                                                                    SHA-512:DF01B8E262C955823E5D99C28EBE79386175FF240C6A862A9961B851E7C2EC8C5931495F426D95FE031EEBA315FCD36E940A86A8A4E67301B288232927CAE69D
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Reputation:low
                                                                                                                                                                    Preview:<svg id="Button_-_Google" data-name="Button - Google" xmlns="http://www.w3.org/2000/svg" width="50" height="50". viewBox="0 0 50 50">. <rect id="Background" width="50" height="50" rx="25" fill="#fff"/>. <g id="Group_69890" data-name="Group 69890" transform="translate(13 10.771)">. <g id="logo_googleg_48dp" transform="translate(0 2.228)">. <path id="Shape" d="M20.52,9.818A13.788,13.788,0,0,0,20.3,7.364H9v4.642h6.458a5.52,5.52,0,0,1-2.395,3.622v3.011h3.878a11.7,11.7,0,0,0,3.578-8.82Z" transform="translate(3 2.455)" fill="#4285f4" fill-rule="evenodd"/>. <path id="Shape-2" data-name="Shape" d="M11.681,20.43a11.456,11.456,0,0,0,7.942-2.907l-3.878-3.011a7.24,7.24,0,0,1-10.778-3.8H.957v3.109A12,12,0,0,0,11.681,20.43Z" transform="translate(0.319 3.57)" fill="#34a853" fill-rule="evenodd"/>. <path id="Shape-3" data-name="Shape" d="M5.285,12.627a7.094,7.094,0,0,1,0-4.56V4.958H1.276a12.015,12.015,0,0,0,0,10.778l4.009-3.109Z" transform="translate(0 1.653)" fill="#fbbc05" fil
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:Web Open Font Format (Version 2), CFF, length 38948, version 1.0
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):38948
                                                                                                                                                                    Entropy (8bit):7.992760264211827
                                                                                                                                                                    Encrypted:true
                                                                                                                                                                    SSDEEP:768:UTJu1Z//32tOHG/deDy0QOfaAF5x5Zk2aqgBQ0OW0xE:V32EG6QOfR58GltxE
                                                                                                                                                                    MD5:8CF9CE13F6FE0205F4EAAC49FA17B681
                                                                                                                                                                    SHA1:2CEF6CD00A2D4A5CD5E0AB6F00042A70F1B73756
                                                                                                                                                                    SHA-256:85257E2624BBB138582821CEB2F8B18C7B4FB43D26C1BCBFD5155CA81B55CC69
                                                                                                                                                                    SHA-512:7F646C7CA915C77F92FF0D3DB97DF62379597D2348A43188B117076939D1A0FA2F6A7D2C1F20D608A5161A5AC0010789CAF43E893FC06437B302C6BDC1D4A77B
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Reputation:low
                                                                                                                                                                    URL:https://use.typekit.net/af/eaf09c/000000000000000000017703/27/l?primer=0635fba006f1437d962ae878ad04a353e0c3568e4d5bde3554eb7e3e05ddd02d&fvd=n7&v=3
                                                                                                                                                                    Preview:wOF2OTTO...$.......l.............................F...+?DYNA.i?GDYN.Q..L.`..P...6.$..@...... .r...H.... ..CDQ.."1..UUU.&.w... .._..w..._..........7......e.*...#.1......7...@..=..f9.N...0..3..J)...hTM.#.Zg.Ii.@..IC8lO4...cR0.lf.I.W..xZ.'..;..r\Jv....E-...V..A4.[..`-&AKPi.."...R3.....p..Gi.9V..m..>.f_\..D..I.$-..a.../?.m>...;GX.......=..b...b,..*b..*...\.m.vPQ..^...R.b..D.............I..~23....2.L..JJj0vL.)L..._......0..q.o7.r.N9.]cMR.h...S..(".0e..]...._.U..r..O...i.{..U.....pi.t@%...T..j...4.}..i.....a.a..P.........T81.TL..tY.R...^...1.._.g..5..K....P/Y.,.s=3..#.....U.o........G..@......#..0.(.4. .49..~..n...B....~.....0..?.[..v..;..F.*3....B...(.ZG..c....j...1'C....i...2.h.g.^.O...f."9.r..a.gv..Z..{.:.....".m....=Cg.....5.j2......N..Q..T3..N..........p.7..q,."8;. .E.ai..F.j.......B..{t...>z..}.....G...I..vq^..t......k..E$.~.k.h.&...~h.........!.Y(@9t....L.\,.J..6..!..9\.m..C<G3^..>.;...ySk.D=i......8J..*.*.!.....M.h%m......L...=.W.L...}._L.
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):308467
                                                                                                                                                                    Entropy (8bit):5.670311506784367
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:6144:BwkghuR+vjzCRoBBsurlvkv4OATR4xESDTBnPn1M0OZJ922fQ5u+hQ3HT1zGGo:lMvlsurJkv4cA2O1k
                                                                                                                                                                    MD5:BF3B945ACF1E426D0935EDDAF1F4A449
                                                                                                                                                                    SHA1:509E2D37FE6F2F4A3C59213F19AC21CAF47F1D8E
                                                                                                                                                                    SHA-256:94D8B7EC78161AEFE1CCB0F0B5347E87088A548D004162D051A0A8426119A121
                                                                                                                                                                    SHA-512:C1C18E838226D8612095160925CDAC04CAF03548B166A786BD24E8BEC9F94CE6500926042F75751D90F75B9B45451DC642CC8E141C463F7A147FD7C151992A3D
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Reputation:low
                                                                                                                                                                    URL:https://acrobat.adobe.com/dc-sign-dropin/3.22.0_3.289.0/bootstrap.js
                                                                                                                                                                    Preview:(()=>{var e,t,i,n,a={XY6A:e=>{e.exports=function _applyDecoratedDescriptor(e,t,i,n,a){var r={};return Object.keys(n).forEach((function(e){r[e]=n[e]})),r.enumerable=!!r.enumerable,r.configurable=!!r.configurable,("value"in r||r.initializer)&&(r.writable=!0),r=i.slice().reverse().reduce((function(i,n){return n(e,t,i)||i}),r),a&&void 0!==r.initializer&&(r.value=r.initializer?r.initializer.call(a):void 0,r.initializer=void 0),void 0===r.initializer&&(Object.defineProperty(e,t,r),r=null),r}},g4HL:e=>{e.exports=function _initializerDefineProperty(e,t,i,n){i&&Object.defineProperty(e,t,{enumerable:i.enumerable,configurable:i.configurable,writable:i.writable,value:i.initializer?i.initializer.call(n):void 0})}},pybf:e=>{e.exports=function _initializerWarningHelper(e,t){throw new Error("Decorating class property failed. Please ensure that proposal-class-properties is enabled and runs after the decorators transform.")}},AXyZ:e=>{"use strict";e.exports=function(e){var t=[];return t.toString=functio
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (16027), with no line terminators
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):16033
                                                                                                                                                                    Entropy (8bit):4.818190965203252
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:384:rgJ2CfY8SPtM1oQLDOwwINZva5LpdjMATqnlyVcfxbXcdHA4S:rk2AYOvDz3i5T98fxbXcw
                                                                                                                                                                    MD5:AD49C7B1B5D3B342F64CD502DFB5240A
                                                                                                                                                                    SHA1:149F900263B60041950DA60ECE13CF6FD7FFCF65
                                                                                                                                                                    SHA-256:36AE77408973BF990FD27DDBCFD17E466C8EE109649960559794F5FE86A3184D
                                                                                                                                                                    SHA-512:8801BD6E6061196F34B9698DD98B05939D066FD75ECEBB981456EFC872E6C72F44FB2FB42F6893E8F0D7C83AD8B5B4398F6F131B9CEEF326AFA26CA388412235
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Reputation:low
                                                                                                                                                                    URL:https://acrobat.adobe.com/dc-comments-dropin/3.21.0_2.453.0/translations5-chunk.js
                                                                                                                                                                    Preview:"use strict";(self["webpackJsonp-comments"]=self["webpackJsonp-comments"]||[]).push([[4264],{t39f:e=>{e.exports=JSON.parse('{"encodedContent.highlightedText":"Highlighted text","encodedContent.freehighlightedText":"Highlight","encodedContent.struckOutText":"Crossed out text","encodedContent.underlinedText":"Underlined text","encodedContent.pageLevelComment":"Page level comment","encodedContent.defaultNote":"Typed a note","encodedContent.defaultShape":"Added a drawing","encodedContent.defaultFreeText":"Added a typewriter text","encodedContent.defaultUnsupported":"Add a comment...","editTextareaPlaceHolder":"Write here","notInDoc":"Not in Doc","inviteWarnMsg":"Anyone you @mention will be invited to comment on this file","accessWarnMsg":"Anyone @mentioned will need access to this document to see or reply to your comment.","invite":"Invite to this document","redhawkReplySaveError":"We were unable to post your reply, please try again.","redhawkNoNetworkError":"There is no internet connectio
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (19833), with no line terminators
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):19833
                                                                                                                                                                    Entropy (8bit):5.351958112043005
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:384:o+P1r5yaSUfYoTJKHXuXyQHFyOeFLDCGP6sC4U09vDC1Zp:o+P1rFSUfYOg3MFyOexCGtC4X+1P
                                                                                                                                                                    MD5:4F19555A398AA428580F7C855CDC761C
                                                                                                                                                                    SHA1:DF695862863B1EE86CA693568ACDF93447789908
                                                                                                                                                                    SHA-256:FB3D2CB727BF2FB43DDC34A4A32C8E736B9BE0EE067E0FF01F56F904A47EBFDB
                                                                                                                                                                    SHA-512:575FE9645A73E53E3C77E7B4084D96016BC7900260B1C13230E9116F135362127508FD308313BF34E9EE5B500EE1770C7F1312DCAAE675E2717CC7979462DE34
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Reputation:low
                                                                                                                                                                    URL:https://commerce.adobe.com/store/_next/static/chunks/9263-d47a3429004faabe4305.js
                                                                                                                                                                    Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[9263],{18991:function(e,t,n){"use strict";t.$k=t.wO=t.Qn=void 0;var r=n(69105);Object.defineProperty(t,"Qn",{enumerable:!0,get:function(){return r.CommitmentSelector}});var i=n(79288);var o=n(91246);Object.defineProperty(t,"wO",{enumerable:!0,get:function(){return o.ViewMode}});var a=n(79288);var l=n(68833);Object.defineProperty(t,"$k",{enumerable:!0,get:function(){return l.CommitmentTermsModel}})},69105:function(e,t,n){"use strict";var r=this&&this.__createBinding||(Object.create?function(e,t,n,r){void 0===r&&(r=n),Object.defineProperty(e,r,{enumerable:!0,get:function(){return t[n]}})}:function(e,t,n,r){void 0===r&&(r=n),e[r]=t[n]}),i=this&&this.__setModuleDefault||(Object.create?function(e,t){Object.defineProperty(e,"default",{enumerable:!0,value:t})}:function(e,t){e.default=t}),o=this&&this.__importStar||function(e){if(e&&e.__esModule)return e;var t={};if(null!=e)for(var n in e)"default"!==n&&Object.prototype.hasOwnProperty.ca
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (65425)
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):124586
                                                                                                                                                                    Entropy (8bit):5.488289248537195
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:768:VVl9xqZ4LJJA5Jn9vrf/iGUamqIte0V+c0E6KonNj4CZo2RaWKc1Ab6W0xZhXhUm:VV4ZyJ0Jn5f/1xmhIEiNP+6fxD6BLyL
                                                                                                                                                                    MD5:51B0B0EF86DA87365003FDEEE92158AB
                                                                                                                                                                    SHA1:8717BB6165F86D8231C0ACE1D41547349C582BD3
                                                                                                                                                                    SHA-256:01AC3E57B861F34C4A77E7AEF7A322E171EE6A7B7426662EA397F81D83C6FCFB
                                                                                                                                                                    SHA-512:819C59411A535B7B9B9785E372256F30FCC4757BE15FA872D646F3001A34681AB4F541F948BEFAE3505AD4382D7E37C1379FAAEA1C74FA52F64BCBE1583720F3
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Reputation:low
                                                                                                                                                                    URL:https://commerce.adobe.com/store/fpjs/v3/dSMHmEUM9QSIKQm9iy0W/loader_v3.9.3.js
                                                                                                                                                                    Preview:/**. * FingerprintJS Pro v3.9.4 - Copyright (c) FingerprintJS, Inc, 2024 (https://fingerprint.com). */..var __fpjs_p_l_b=(function(exports){'use strict';var t=function(){return t=Object.assign||function(n){for(var t,e=1,r=arguments.length;e<r;e++)for(var i in t=arguments[e])Object.prototype.hasOwnProperty.call(t,i)&&(n[i]=t[i]);return n},t.apply(this,arguments)};function e(n,t){var e={};for(var r in n)Object.prototype.hasOwnProperty.call(n,r)&&t.indexOf(r)<0&&(e[r]=n[r]);if(null!=n&&"function"==typeof Object.getOwnPropertySymbols){var i=0;for(r=Object.getOwnPropertySymbols(n);i<r.length;i++)t.indexOf(r[i])<0&&Object.prototype.propertyIsEnumerable.call(n,r[i])&&(e[r[i]]=n[r[i]]);}return e}function r(n,t,e,r){return new(e||(e=Promise))((function(i,o){function u(n){try{c(r.next(n));}catch(t){o(t);}}function a(n){try{c(r.throw(n));}catch(t){o(t);}}function c(n){var t;n.done?i(n.value):(t=n.value,t instanceof e?t:new e((function(n){n(t);}))).then(u,a);}c((r=r.apply(n,t||[])).next());}))}fun
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (52252)
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):52334
                                                                                                                                                                    Entropy (8bit):5.447717303810483
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:768:yNiqqVXOIc58o5ZcXdfuT8syTCyVEXbvG++UjgiF2oW:yIZVX7c58YcdfuT0R+0T3
                                                                                                                                                                    MD5:F1D54AD2B7D500534DD66068E12F5B28
                                                                                                                                                                    SHA1:6AF1D89BA3998D28DBF57634C968743F46AE36A1
                                                                                                                                                                    SHA-256:1D978D9C87A501E5652761B05D4599B0D3DCBB029378C0D3B09A93A56C24A7A2
                                                                                                                                                                    SHA-512:D4A8E88E66CBB2D09B91164BE9325EB7C95DB7ACC79EC36A3F7AFBF3917C6B9A75CB13B4CC20BC065737EF8BE889A57F9E4B738C2604DDD793FC60D8A01D5267
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Reputation:low
                                                                                                                                                                    URL:https://acrobat.adobe.com/dc-rendition-provider/3.19.2_6.55.0/AJS/build/renderingWorker_we.js
                                                                                                                                                                    Preview:/*! For license information please see renderingWorker_we.js.LICENSE.txt */.!function(e){var u={};function r(l){if(u[l])return u[l].exports;var g=u[l]={i:l,l:!1,exports:{}};return e[l].call(g.exports,g,g.exports,r),g.l=!0,g.exports}r.m=e,r.c=u,r.d=function(e,u,l){r.o(e,u)||Object.defineProperty(e,u,{enumerable:!0,get:l})},r.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},r.t=function(e,u){if(1&u&&(e=r(e)),8&u)return e;if(4&u&&"object"==typeof e&&e&&e.__esModule)return e;var l=Object.create(null);if(r.r(l),Object.defineProperty(l,"default",{enumerable:!0,value:e}),2&u&&"string"!=typeof e)for(var g in e)r.d(l,g,function(u){return e[u]}.bind(null,g));return l},r.n=function(e){var u=e&&e.__esModule?function(){return e.default}:function(){return e};return r.d(u,"a",u),u},r.o=function(e,u){return Object.prototype.hasOwnProperty.call(e,u)},r.p="",r(r.s=109)}([function(e
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:PDF document, version 1.7, 1 pages
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):57919
                                                                                                                                                                    Entropy (8bit):7.8409572982462015
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:768:yGNIooXekcH16b/S2n4KsqapKUIk4ZXdT0GrnBtxfzn/O1q/uAlkeN6guPvbyr0a:FUj3CwU+aGrh7/O1ku66bv2KH28Vy26
                                                                                                                                                                    MD5:A72CA15919D877F3771A5D8EB75A2838
                                                                                                                                                                    SHA1:B4241D09572B5B9816F3E86F8483DDB847B46913
                                                                                                                                                                    SHA-256:D091B9E993CAD2F5D3933A81BF7807084ED09240C76AB066C011A468F7A46F1A
                                                                                                                                                                    SHA-512:48456B4DDD076FDFE71DC645401F4F08840146770EC6CE9EC282DEB9946AA304B99632460E36C38EAB9C6B7F8AD49B347ED1DD1EBE882DC9F9600379749E738B
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Reputation:low
                                                                                                                                                                    URL:https://acp-aep-cs-blobstore-prod-va6c2-data.adobe.io/999cc37e-7d1c-4949-a9d0-432e4b80e95b?x-user-client-id=CC-CollabService&x-region=va6c2&x-version-id=2&x-partition-prefix=c9d732773addf6dc827c938d241546558ee5b0aecdbbf1ac94b5fbe1a5dfefe38f6de4c3&x-resource-id=9dd73c753e8fa2dc827c93d676154605d9e5b0aec8bfa5acc7b2a8eafedeebb18968efc2&x-key-id=BN5JZ&response-content-disposition=attachment%3B%20filename%3D%22Closing%2520Documents%2520%25281%2529.pdf%22&response-content-type=application%2Fpdf&X-Amz-Security-Token=IQoJb3JpZ2luX2VjEJr%2F%2F%2F%2F%2F%2F%2F%2F%2F%2FwEaCXVzLWVhc3QtMSJIMEYCIQDyVC0JiZrqPzAmpWA6lQbS83DgbulDvMeIwp1GLmPA7AIhAP8bUps2z66Qvus1fSia%2Fvay4RwhfZG8JvMGRxcHjx6vKvQBCPL%2F%2F%2F%2F%2F%2F%2F%2F%2F%2FwEQAhoMNzY2OTY5ODQ0MDc4IgwSBKC8%2F5YnepO4qDUqyAGtHuQK%2FZJEexaKcsr7VDxy1LI6oCAGypooEcbzsFUeTakW%2F3ZNkRO3z67wqT%2FfAvDAgG1ZWoGyy8LQlRU1i45L%2ByQP1VMLmbOf0wvmSkQuWDT%2FSpS2C74F5f6r7ckRZkO1tYxzXvdBgxPmMxS%2Fh%2FI0CjT5KB%2FTXx5d%2BLM6U83zhxfh63zUhp9BR1v1HxPz1P%2BdktRXQFVoqfaCghuTSEjkjdkK5WIS8n6c%2FnndV11lZ0eCRB3ELmoOzBildUjMwlTuEzJGiU7jgzCG5O6xBjqXARtcSQipX2uJKgMeJ%2B%2FFBz2q%2BajjZoepJibveTxwuCe0MsyWw5HH%2FurOiXyfInv3FmXC0ZQNZamYCqvKZOVN6x29hNJMjxsEBfumm0ZlRqAspJHV%2B90hsQJAA6GLlG4oK5JS4Lim5MODMHQYNde2opaQZvc0b9YTgXrKgQV1C37KU8WOtvpgFsnMyJEuIML5UcXRdJIo19k%3D&X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Date=20240508T172240Z&X-Amz-SignedHeaders=host&X-Amz-Expires=14400&X-Amz-Credential=ASIA3FEXXCFXHSOXVKEP%2F20240508%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Signature=38e940eb4216d84c8df07da3e5686fffd11bc786301587ce2e278db99becf8ff
                                                                                                                                                                    Preview:%PDF-1.7..%......1 0 obj..<</Type/Catalog/Pages 2 0 R/Lang(en) /StructTreeRoot 16 0 R/MarkInfo<</Marked true>>/Metadata 46 0 R/ViewerPreferences 47 0 R>>..endobj..2 0 obj..<</Type/Pages/Count 1/Kids[ 3 0 R] >>..endobj..3 0 obj..<</Type/Page/Parent 2 0 R/Resources<</ExtGState<</GS5 5 0 R/GS8 8 0 R>>/Font<</F1 6 0 R/F2 9 0 R>>/XObject<</Image11 11 0 R/Image13 13 0 R>>/ProcSet[/PDF/Text/ImageB/ImageC/ImageI] >>/Annots[ 12 0 R] /MediaBox[ 0 0 576 576] /Contents 4 0 R/Group<</Type/Group/S/Transparency/CS/DeviceRGB>>/Tabs/S/StructParents 0>>..endobj..4 0 obj..<</Filter/FlateDecode/Length 589>>..stream..x....o.0.......*..7 U...:..0.a....Ak`KH...;..l.:H.0..~.l...{8?.......p5..w.@..K3*..P7...3(]'..*.W..cc..PX.3./z<.......1@0.....Yp..9x..}....F.F*.;?k..Dx.aC...Xu....Z..DKH.....Z\.q...._ y.:..^4>.M..O2.....G.=T.K"@.FB.H.h.$.D."R."bv..!.'".qLz.(<.P....Qt*.P..k..AD...%.4.,)$.Z..1K.Z.Kx....W(X./.y....?.1%....z..Z.sxW..,._z....OX/...^..e....M;..u.J.<...#..A?,..f.J...Um -..
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (29715)
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):29761
                                                                                                                                                                    Entropy (8bit):5.314452365183015
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:768:CpinnHyAoD8Q4gZ/FD74dZb9irmBFCM4QspHqXJJfDm5BKQDQJ:FnSbK2/ad/CM6vKN
                                                                                                                                                                    MD5:4BAD83408D238976D6A8EAA5C1534091
                                                                                                                                                                    SHA1:91E44C818D907199ACFE13423FC8A562491ABBB8
                                                                                                                                                                    SHA-256:FB54EE5F77F197FC062E0B64531259D68BD0ECA0FFC7506229A1653CE4378DDD
                                                                                                                                                                    SHA-512:55013B86680A815A1EE2BAF4AF71609088A895DC3061B26E239DA550FD2A06A7E0594313078B79A2778E846453E43C54B3E7E98C2D31B5928A6EAEB82406AC57
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Reputation:low
                                                                                                                                                                    URL:https://acrobat.adobe.com/dc-web-app-dropin/3.18.0_2.133.0/bootstrap.js
                                                                                                                                                                    Preview:(()=>{var e,r,t,a,n={x6CA:(e,r,t)=>{"use strict";t.d(r,{i:()=>getLocalizedMessage});var a=t("Zm2D"),n=t("plsW");const c=n.logging.getLogger("MessageUtil"),getLocalizedMessage=(e,r,o)=>new Promise((i=>{t.p=n.discovery.dropins[e].public_path;const l=n.locale2.getLocale();t("AWKe")(`./${l}.json`).then((e=>{const t=(0,a.createIntlCache)(),l=(0,a.createIntl)({locale:n.locale2.getLocale(),messages:e},t);e[r]?i(l.formatMessage({id:r},o)):(c.error(`No translation for ${r}`),i(""))}))}))},z0w2:(e,r,t)=>{var a=t("YWiy");function DcIlluMetaphorBuildingPartnership(e){return a.createElement("svg",e,[a.createElement("path",{d:"m36.91587,26.87092c-.19702.52515-.40137,1.05249-.61499,1.59839-.21387.54614-.43726,1.09131-.66846,1.66089-.20386.48315-.40991.95923-.62061,1.43848-.21045.47949-.43018.95215-.65527,1.4248s-.45532.94238-.69287,1.40625c-.2373.46362-.48315.92676-.73682,1.38501-.75708.29956-1.72607.71436-2.76855,1.21436-1.09058.51855-2.15137,1.09766-3.17749,1.73438-.9873.60181-1.90088,1.31714-2.721
                                                                                                                                                                    No static file info
                                                                                                                                                                    TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                    May 8, 2024 22:07:03.168634892 CEST49678443192.168.2.4104.46.162.224
                                                                                                                                                                    May 8, 2024 22:07:04.153011084 CEST49675443192.168.2.4173.222.162.32
                                                                                                                                                                    May 8, 2024 22:07:13.761349916 CEST49675443192.168.2.4173.222.162.32
                                                                                                                                                                    May 8, 2024 22:07:15.507813931 CEST49741443192.168.2.4142.250.69.196
                                                                                                                                                                    May 8, 2024 22:07:15.507850885 CEST44349741142.250.69.196192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:15.510027885 CEST49741443192.168.2.4142.250.69.196
                                                                                                                                                                    May 8, 2024 22:07:15.517998934 CEST49741443192.168.2.4142.250.69.196
                                                                                                                                                                    May 8, 2024 22:07:15.518013954 CEST44349741142.250.69.196192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:15.857706070 CEST44349741142.250.69.196192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:15.861996889 CEST49741443192.168.2.4142.250.69.196
                                                                                                                                                                    May 8, 2024 22:07:15.862014055 CEST44349741142.250.69.196192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:15.863034964 CEST44349741142.250.69.196192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:15.863471985 CEST49741443192.168.2.4142.250.69.196
                                                                                                                                                                    May 8, 2024 22:07:15.864357948 CEST49741443192.168.2.4142.250.69.196
                                                                                                                                                                    May 8, 2024 22:07:15.864438057 CEST44349741142.250.69.196192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:15.920001030 CEST49741443192.168.2.4142.250.69.196
                                                                                                                                                                    May 8, 2024 22:07:15.920012951 CEST44349741142.250.69.196192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:15.964612007 CEST49741443192.168.2.4142.250.69.196
                                                                                                                                                                    May 8, 2024 22:07:16.151861906 CEST49751443192.168.2.423.192.208.109
                                                                                                                                                                    May 8, 2024 22:07:16.151892900 CEST4434975123.192.208.109192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:16.151982069 CEST49751443192.168.2.423.192.208.109
                                                                                                                                                                    May 8, 2024 22:07:16.157236099 CEST49751443192.168.2.423.192.208.109
                                                                                                                                                                    May 8, 2024 22:07:16.157246113 CEST4434975123.192.208.109192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:16.495830059 CEST4434975123.192.208.109192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:16.495898962 CEST49751443192.168.2.423.192.208.109
                                                                                                                                                                    May 8, 2024 22:07:16.500859022 CEST49751443192.168.2.423.192.208.109
                                                                                                                                                                    May 8, 2024 22:07:16.500869989 CEST4434975123.192.208.109192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:16.501137018 CEST4434975123.192.208.109192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:16.550292015 CEST49751443192.168.2.423.192.208.109
                                                                                                                                                                    May 8, 2024 22:07:16.687181950 CEST49751443192.168.2.423.192.208.109
                                                                                                                                                                    May 8, 2024 22:07:16.728120089 CEST4434975123.192.208.109192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:16.851658106 CEST4434975123.192.208.109192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:16.851799011 CEST4434975123.192.208.109192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:16.851891994 CEST49751443192.168.2.423.192.208.109
                                                                                                                                                                    May 8, 2024 22:07:16.851972103 CEST49751443192.168.2.423.192.208.109
                                                                                                                                                                    May 8, 2024 22:07:16.851985931 CEST4434975123.192.208.109192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:16.851999044 CEST49751443192.168.2.423.192.208.109
                                                                                                                                                                    May 8, 2024 22:07:16.852008104 CEST4434975123.192.208.109192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:17.044811964 CEST49756443192.168.2.423.192.208.109
                                                                                                                                                                    May 8, 2024 22:07:17.044841051 CEST4434975623.192.208.109192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:17.044898987 CEST49756443192.168.2.423.192.208.109
                                                                                                                                                                    May 8, 2024 22:07:17.050276041 CEST49756443192.168.2.423.192.208.109
                                                                                                                                                                    May 8, 2024 22:07:17.050292015 CEST4434975623.192.208.109192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:17.380517006 CEST4434975623.192.208.109192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:17.380688906 CEST49756443192.168.2.423.192.208.109
                                                                                                                                                                    May 8, 2024 22:07:17.512612104 CEST49756443192.168.2.423.192.208.109
                                                                                                                                                                    May 8, 2024 22:07:17.512630939 CEST4434975623.192.208.109192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:17.512923002 CEST4434975623.192.208.109192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:17.538917065 CEST49756443192.168.2.423.192.208.109
                                                                                                                                                                    May 8, 2024 22:07:17.584124088 CEST4434975623.192.208.109192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:17.665463924 CEST49763443192.168.2.418.238.217.126
                                                                                                                                                                    May 8, 2024 22:07:17.665484905 CEST4434976318.238.217.126192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:17.667329073 CEST49764443192.168.2.463.140.36.51
                                                                                                                                                                    May 8, 2024 22:07:17.667329073 CEST49765443192.168.2.43.163.165.25
                                                                                                                                                                    May 8, 2024 22:07:17.667351961 CEST4434976463.140.36.51192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:17.667361975 CEST443497653.163.165.25192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:17.667376995 CEST49763443192.168.2.418.238.217.126
                                                                                                                                                                    May 8, 2024 22:07:17.667422056 CEST49764443192.168.2.463.140.36.51
                                                                                                                                                                    May 8, 2024 22:07:17.667422056 CEST49765443192.168.2.43.163.165.25
                                                                                                                                                                    May 8, 2024 22:07:17.668939114 CEST49764443192.168.2.463.140.36.51
                                                                                                                                                                    May 8, 2024 22:07:17.668939114 CEST49765443192.168.2.43.163.165.25
                                                                                                                                                                    May 8, 2024 22:07:17.668945074 CEST4434976463.140.36.51192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:17.668956041 CEST443497653.163.165.25192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:17.669296980 CEST49763443192.168.2.418.238.217.126
                                                                                                                                                                    May 8, 2024 22:07:17.669302940 CEST4434976318.238.217.126192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:17.682634115 CEST49776443192.168.2.452.71.63.232
                                                                                                                                                                    May 8, 2024 22:07:17.682642937 CEST4434977652.71.63.232192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:17.682719946 CEST49776443192.168.2.452.71.63.232
                                                                                                                                                                    May 8, 2024 22:07:17.684001923 CEST49776443192.168.2.452.71.63.232
                                                                                                                                                                    May 8, 2024 22:07:17.684017897 CEST4434977652.71.63.232192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:17.690578938 CEST49778443192.168.2.4151.101.1.138
                                                                                                                                                                    May 8, 2024 22:07:17.690588951 CEST44349778151.101.1.138192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:17.690660000 CEST49778443192.168.2.4151.101.1.138
                                                                                                                                                                    May 8, 2024 22:07:17.692672968 CEST49778443192.168.2.4151.101.1.138
                                                                                                                                                                    May 8, 2024 22:07:17.692684889 CEST44349778151.101.1.138192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:17.705925941 CEST4434975623.192.208.109192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:17.706063986 CEST4434975623.192.208.109192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:17.708178997 CEST49756443192.168.2.423.192.208.109
                                                                                                                                                                    May 8, 2024 22:07:17.723227024 CEST49782443192.168.2.463.140.36.145
                                                                                                                                                                    May 8, 2024 22:07:17.723239899 CEST4434978263.140.36.145192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:17.723423004 CEST49782443192.168.2.463.140.36.145
                                                                                                                                                                    May 8, 2024 22:07:17.724354982 CEST49782443192.168.2.463.140.36.145
                                                                                                                                                                    May 8, 2024 22:07:17.724365950 CEST4434978263.140.36.145192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:17.730499983 CEST49756443192.168.2.423.192.208.109
                                                                                                                                                                    May 8, 2024 22:07:17.730499983 CEST49756443192.168.2.423.192.208.109
                                                                                                                                                                    May 8, 2024 22:07:17.730509043 CEST4434975623.192.208.109192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:17.730515957 CEST4434975623.192.208.109192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:18.005892992 CEST4434976318.238.217.126192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:18.005930901 CEST443497653.163.165.25192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:18.006124020 CEST49765443192.168.2.43.163.165.25
                                                                                                                                                                    May 8, 2024 22:07:18.006155968 CEST443497653.163.165.25192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:18.006190062 CEST49763443192.168.2.418.238.217.126
                                                                                                                                                                    May 8, 2024 22:07:18.006202936 CEST4434976318.238.217.126192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:18.007047892 CEST443497653.163.165.25192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:18.007110119 CEST49765443192.168.2.43.163.165.25
                                                                                                                                                                    May 8, 2024 22:07:18.007251978 CEST4434976318.238.217.126192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:18.007333994 CEST49763443192.168.2.418.238.217.126
                                                                                                                                                                    May 8, 2024 22:07:18.019105911 CEST4434976463.140.36.51192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:18.019399881 CEST49764443192.168.2.463.140.36.51
                                                                                                                                                                    May 8, 2024 22:07:18.019419909 CEST4434976463.140.36.51192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:18.020483971 CEST4434976463.140.36.51192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:18.020591974 CEST49764443192.168.2.463.140.36.51
                                                                                                                                                                    May 8, 2024 22:07:18.068701982 CEST4434978263.140.36.145192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:18.068983078 CEST49782443192.168.2.463.140.36.145
                                                                                                                                                                    May 8, 2024 22:07:18.069005013 CEST4434978263.140.36.145192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:18.070003986 CEST4434978263.140.36.145192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:18.070189953 CEST49782443192.168.2.463.140.36.145
                                                                                                                                                                    May 8, 2024 22:07:18.189681053 CEST44349778151.101.1.138192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:18.189851046 CEST49778443192.168.2.4151.101.1.138
                                                                                                                                                                    May 8, 2024 22:07:18.189862013 CEST44349778151.101.1.138192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:18.190735102 CEST44349778151.101.1.138192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:18.190785885 CEST49778443192.168.2.4151.101.1.138
                                                                                                                                                                    May 8, 2024 22:07:18.349320889 CEST49765443192.168.2.43.163.165.25
                                                                                                                                                                    May 8, 2024 22:07:18.349440098 CEST443497653.163.165.25192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:18.359586954 CEST49763443192.168.2.418.238.217.126
                                                                                                                                                                    May 8, 2024 22:07:18.359740973 CEST4434976318.238.217.126192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:18.361341953 CEST49764443192.168.2.463.140.36.51
                                                                                                                                                                    May 8, 2024 22:07:18.361466885 CEST4434976463.140.36.51192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:18.363723993 CEST49782443192.168.2.463.140.36.145
                                                                                                                                                                    May 8, 2024 22:07:18.363836050 CEST4434978263.140.36.145192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:18.372498035 CEST49778443192.168.2.4151.101.1.138
                                                                                                                                                                    May 8, 2024 22:07:18.372649908 CEST44349778151.101.1.138192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:18.402004004 CEST49765443192.168.2.43.163.165.25
                                                                                                                                                                    May 8, 2024 22:07:18.402017117 CEST49763443192.168.2.418.238.217.126
                                                                                                                                                                    May 8, 2024 22:07:18.402023077 CEST443497653.163.165.25192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:18.402029991 CEST4434976318.238.217.126192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:18.402034998 CEST49764443192.168.2.463.140.36.51
                                                                                                                                                                    May 8, 2024 22:07:18.402040958 CEST4434976463.140.36.51192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:18.403379917 CEST4434977652.71.63.232192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:18.405358076 CEST49782443192.168.2.463.140.36.145
                                                                                                                                                                    May 8, 2024 22:07:18.405364037 CEST4434978263.140.36.145192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:18.420989990 CEST49778443192.168.2.4151.101.1.138
                                                                                                                                                                    May 8, 2024 22:07:18.421000004 CEST44349778151.101.1.138192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:18.442974091 CEST49776443192.168.2.452.71.63.232
                                                                                                                                                                    May 8, 2024 22:07:18.442981958 CEST4434977652.71.63.232192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:18.443336010 CEST4434977652.71.63.232192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:18.443396091 CEST49776443192.168.2.452.71.63.232
                                                                                                                                                                    May 8, 2024 22:07:18.443943977 CEST4434977652.71.63.232192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:18.444000006 CEST49776443192.168.2.452.71.63.232
                                                                                                                                                                    May 8, 2024 22:07:18.445862055 CEST49776443192.168.2.452.71.63.232
                                                                                                                                                                    May 8, 2024 22:07:18.445921898 CEST4434977652.71.63.232192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:18.448853016 CEST49765443192.168.2.43.163.165.25
                                                                                                                                                                    May 8, 2024 22:07:18.448864937 CEST49764443192.168.2.463.140.36.51
                                                                                                                                                                    May 8, 2024 22:07:18.448864937 CEST49782443192.168.2.463.140.36.145
                                                                                                                                                                    May 8, 2024 22:07:18.448868990 CEST49763443192.168.2.418.238.217.126
                                                                                                                                                                    May 8, 2024 22:07:18.463931084 CEST49778443192.168.2.4151.101.1.138
                                                                                                                                                                    May 8, 2024 22:07:18.492738962 CEST49776443192.168.2.452.71.63.232
                                                                                                                                                                    May 8, 2024 22:07:18.492744923 CEST4434977652.71.63.232192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:18.545582056 CEST49776443192.168.2.452.71.63.232
                                                                                                                                                                    May 8, 2024 22:07:19.839643955 CEST49778443192.168.2.4151.101.1.138
                                                                                                                                                                    May 8, 2024 22:07:19.880121946 CEST44349778151.101.1.138192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:20.004112959 CEST44349778151.101.1.138192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:20.004158974 CEST44349778151.101.1.138192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:20.004249096 CEST44349778151.101.1.138192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:20.004297018 CEST49778443192.168.2.4151.101.1.138
                                                                                                                                                                    May 8, 2024 22:07:20.004304886 CEST44349778151.101.1.138192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:20.004384041 CEST49778443192.168.2.4151.101.1.138
                                                                                                                                                                    May 8, 2024 22:07:20.005214930 CEST44349778151.101.1.138192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:20.010797024 CEST44349778151.101.1.138192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:20.010855913 CEST49778443192.168.2.4151.101.1.138
                                                                                                                                                                    May 8, 2024 22:07:20.010863066 CEST44349778151.101.1.138192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:20.016354084 CEST44349778151.101.1.138192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:20.016411066 CEST49778443192.168.2.4151.101.1.138
                                                                                                                                                                    May 8, 2024 22:07:20.016417980 CEST44349778151.101.1.138192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:20.022023916 CEST44349778151.101.1.138192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:20.022131920 CEST49778443192.168.2.4151.101.1.138
                                                                                                                                                                    May 8, 2024 22:07:20.022140026 CEST44349778151.101.1.138192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:20.027539968 CEST44349778151.101.1.138192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:20.027647972 CEST49778443192.168.2.4151.101.1.138
                                                                                                                                                                    May 8, 2024 22:07:20.027654886 CEST44349778151.101.1.138192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:20.038755894 CEST44349778151.101.1.138192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:20.038784981 CEST44349778151.101.1.138192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:20.038798094 CEST49778443192.168.2.4151.101.1.138
                                                                                                                                                                    May 8, 2024 22:07:20.038805962 CEST44349778151.101.1.138192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:20.038909912 CEST49778443192.168.2.4151.101.1.138
                                                                                                                                                                    May 8, 2024 22:07:20.083326101 CEST49799443192.168.2.4151.101.1.138
                                                                                                                                                                    May 8, 2024 22:07:20.083339930 CEST44349799151.101.1.138192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:20.083420038 CEST49799443192.168.2.4151.101.1.138
                                                                                                                                                                    May 8, 2024 22:07:20.083723068 CEST49799443192.168.2.4151.101.1.138
                                                                                                                                                                    May 8, 2024 22:07:20.083734035 CEST44349799151.101.1.138192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:20.166517973 CEST44349778151.101.1.138192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:20.166528940 CEST44349778151.101.1.138192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:20.166553020 CEST44349778151.101.1.138192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:20.166562080 CEST44349778151.101.1.138192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:20.166572094 CEST44349778151.101.1.138192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:20.166584969 CEST49778443192.168.2.4151.101.1.138
                                                                                                                                                                    May 8, 2024 22:07:20.166590929 CEST44349778151.101.1.138192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:20.166655064 CEST49778443192.168.2.4151.101.1.138
                                                                                                                                                                    May 8, 2024 22:07:20.192313910 CEST44349778151.101.1.138192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:20.192338943 CEST44349778151.101.1.138192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:20.192374945 CEST49778443192.168.2.4151.101.1.138
                                                                                                                                                                    May 8, 2024 22:07:20.192383051 CEST44349778151.101.1.138192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:20.192400932 CEST49778443192.168.2.4151.101.1.138
                                                                                                                                                                    May 8, 2024 22:07:20.192425013 CEST49778443192.168.2.4151.101.1.138
                                                                                                                                                                    May 8, 2024 22:07:20.213936090 CEST44349778151.101.1.138192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:20.213969946 CEST44349778151.101.1.138192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:20.214003086 CEST49778443192.168.2.4151.101.1.138
                                                                                                                                                                    May 8, 2024 22:07:20.214010954 CEST44349778151.101.1.138192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:20.214035988 CEST49778443192.168.2.4151.101.1.138
                                                                                                                                                                    May 8, 2024 22:07:20.214051008 CEST49778443192.168.2.4151.101.1.138
                                                                                                                                                                    May 8, 2024 22:07:20.233652115 CEST44349778151.101.1.138192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:20.233671904 CEST44349778151.101.1.138192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:20.233722925 CEST49778443192.168.2.4151.101.1.138
                                                                                                                                                                    May 8, 2024 22:07:20.233731031 CEST44349778151.101.1.138192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:20.233772993 CEST49778443192.168.2.4151.101.1.138
                                                                                                                                                                    May 8, 2024 22:07:20.282560110 CEST44349778151.101.1.138192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:20.282579899 CEST44349778151.101.1.138192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:20.282614946 CEST49778443192.168.2.4151.101.1.138
                                                                                                                                                                    May 8, 2024 22:07:20.282622099 CEST44349778151.101.1.138192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:20.282659054 CEST49778443192.168.2.4151.101.1.138
                                                                                                                                                                    May 8, 2024 22:07:20.282742023 CEST49804443192.168.2.4151.101.1.138
                                                                                                                                                                    May 8, 2024 22:07:20.282768011 CEST44349804151.101.1.138192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:20.283201933 CEST49804443192.168.2.4151.101.1.138
                                                                                                                                                                    May 8, 2024 22:07:20.283442974 CEST49804443192.168.2.4151.101.1.138
                                                                                                                                                                    May 8, 2024 22:07:20.283454895 CEST44349804151.101.1.138192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:20.331546068 CEST44349778151.101.1.138192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:20.331599951 CEST49778443192.168.2.4151.101.1.138
                                                                                                                                                                    May 8, 2024 22:07:20.331605911 CEST44349778151.101.1.138192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:20.331620932 CEST44349778151.101.1.138192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:20.331664085 CEST49778443192.168.2.4151.101.1.138
                                                                                                                                                                    May 8, 2024 22:07:20.331784010 CEST49778443192.168.2.4151.101.1.138
                                                                                                                                                                    May 8, 2024 22:07:20.331792116 CEST44349778151.101.1.138192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:20.331800938 CEST49778443192.168.2.4151.101.1.138
                                                                                                                                                                    May 8, 2024 22:07:20.331891060 CEST49778443192.168.2.4151.101.1.138
                                                                                                                                                                    May 8, 2024 22:07:20.579413891 CEST44349799151.101.1.138192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:20.580380917 CEST49799443192.168.2.4151.101.1.138
                                                                                                                                                                    May 8, 2024 22:07:20.580411911 CEST44349799151.101.1.138192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:20.580741882 CEST44349799151.101.1.138192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:20.581095934 CEST49799443192.168.2.4151.101.1.138
                                                                                                                                                                    May 8, 2024 22:07:20.581154108 CEST44349799151.101.1.138192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:20.581320047 CEST49799443192.168.2.4151.101.1.138
                                                                                                                                                                    May 8, 2024 22:07:20.611975908 CEST44349804151.101.1.138192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:20.612166882 CEST49804443192.168.2.4151.101.1.138
                                                                                                                                                                    May 8, 2024 22:07:20.612179995 CEST44349804151.101.1.138192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:20.613234997 CEST44349804151.101.1.138192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:20.613287926 CEST49804443192.168.2.4151.101.1.138
                                                                                                                                                                    May 8, 2024 22:07:20.613610029 CEST49804443192.168.2.4151.101.1.138
                                                                                                                                                                    May 8, 2024 22:07:20.613667011 CEST44349804151.101.1.138192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:20.613742113 CEST49804443192.168.2.4151.101.1.138
                                                                                                                                                                    May 8, 2024 22:07:20.624125957 CEST44349799151.101.1.138192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:20.654006958 CEST49804443192.168.2.4151.101.1.138
                                                                                                                                                                    May 8, 2024 22:07:20.654016018 CEST44349804151.101.1.138192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:20.700495005 CEST49804443192.168.2.4151.101.1.138
                                                                                                                                                                    May 8, 2024 22:07:20.746552944 CEST44349799151.101.1.138192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:20.746654987 CEST44349799151.101.1.138192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:20.746762991 CEST49799443192.168.2.4151.101.1.138
                                                                                                                                                                    May 8, 2024 22:07:20.748610973 CEST49799443192.168.2.4151.101.1.138
                                                                                                                                                                    May 8, 2024 22:07:20.748627901 CEST44349799151.101.1.138192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:20.937272072 CEST44349804151.101.1.138192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:20.937319040 CEST44349804151.101.1.138192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:20.937365055 CEST44349804151.101.1.138192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:20.937411070 CEST44349804151.101.1.138192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:20.937460899 CEST49804443192.168.2.4151.101.1.138
                                                                                                                                                                    May 8, 2024 22:07:20.937480927 CEST44349804151.101.1.138192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:20.937566042 CEST44349804151.101.1.138192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:20.937608957 CEST49804443192.168.2.4151.101.1.138
                                                                                                                                                                    May 8, 2024 22:07:20.937613010 CEST44349804151.101.1.138192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:20.942924023 CEST44349804151.101.1.138192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:20.942956924 CEST44349804151.101.1.138192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:20.942977905 CEST49804443192.168.2.4151.101.1.138
                                                                                                                                                                    May 8, 2024 22:07:20.942985058 CEST44349804151.101.1.138192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:20.944056034 CEST49804443192.168.2.4151.101.1.138
                                                                                                                                                                    May 8, 2024 22:07:20.948312044 CEST44349804151.101.1.138192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:20.953737020 CEST44349804151.101.1.138192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:20.953758955 CEST44349804151.101.1.138192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:20.955756903 CEST49804443192.168.2.4151.101.1.138
                                                                                                                                                                    May 8, 2024 22:07:20.955764055 CEST44349804151.101.1.138192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:20.955810070 CEST49804443192.168.2.4151.101.1.138
                                                                                                                                                                    May 8, 2024 22:07:20.959173918 CEST44349804151.101.1.138192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:20.964637041 CEST44349804151.101.1.138192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:20.964699984 CEST49804443192.168.2.4151.101.1.138
                                                                                                                                                                    May 8, 2024 22:07:20.964708090 CEST44349804151.101.1.138192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:20.964950085 CEST49805443192.168.2.4151.101.1.138
                                                                                                                                                                    May 8, 2024 22:07:20.964977026 CEST44349805151.101.1.138192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:20.965044022 CEST49805443192.168.2.4151.101.1.138
                                                                                                                                                                    May 8, 2024 22:07:20.965496063 CEST49805443192.168.2.4151.101.1.138
                                                                                                                                                                    May 8, 2024 22:07:20.965503931 CEST44349805151.101.1.138192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:20.970079899 CEST44349804151.101.1.138192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:20.972043991 CEST49804443192.168.2.4151.101.1.138
                                                                                                                                                                    May 8, 2024 22:07:20.972049952 CEST44349804151.101.1.138192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:20.975465059 CEST44349804151.101.1.138192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:20.976116896 CEST49804443192.168.2.4151.101.1.138
                                                                                                                                                                    May 8, 2024 22:07:20.976120949 CEST44349804151.101.1.138192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:20.980879068 CEST44349804151.101.1.138192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:20.980948925 CEST49804443192.168.2.4151.101.1.138
                                                                                                                                                                    May 8, 2024 22:07:20.980956078 CEST44349804151.101.1.138192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:20.986272097 CEST44349804151.101.1.138192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:20.986330032 CEST49804443192.168.2.4151.101.1.138
                                                                                                                                                                    May 8, 2024 22:07:20.986336946 CEST44349804151.101.1.138192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:20.997148037 CEST44349804151.101.1.138192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:20.999325037 CEST49804443192.168.2.4151.101.1.138
                                                                                                                                                                    May 8, 2024 22:07:20.999334097 CEST44349804151.101.1.138192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:21.045494080 CEST49804443192.168.2.4151.101.1.138
                                                                                                                                                                    May 8, 2024 22:07:21.099699974 CEST44349804151.101.1.138192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:21.102168083 CEST44349804151.101.1.138192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:21.102204084 CEST44349804151.101.1.138192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:21.102262020 CEST49804443192.168.2.4151.101.1.138
                                                                                                                                                                    May 8, 2024 22:07:21.102272034 CEST44349804151.101.1.138192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:21.102363110 CEST49804443192.168.2.4151.101.1.138
                                                                                                                                                                    May 8, 2024 22:07:21.107269049 CEST44349804151.101.1.138192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:21.111885071 CEST44349804151.101.1.138192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:21.111913919 CEST44349804151.101.1.138192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:21.111970901 CEST49804443192.168.2.4151.101.1.138
                                                                                                                                                                    May 8, 2024 22:07:21.111979961 CEST44349804151.101.1.138192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:21.112040997 CEST49804443192.168.2.4151.101.1.138
                                                                                                                                                                    May 8, 2024 22:07:21.116318941 CEST44349804151.101.1.138192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:21.120131016 CEST44349804151.101.1.138192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:21.120198965 CEST49804443192.168.2.4151.101.1.138
                                                                                                                                                                    May 8, 2024 22:07:21.120206118 CEST44349804151.101.1.138192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:21.123825073 CEST44349804151.101.1.138192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:21.123891115 CEST49804443192.168.2.4151.101.1.138
                                                                                                                                                                    May 8, 2024 22:07:21.123898029 CEST44349804151.101.1.138192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:21.147620916 CEST44349804151.101.1.138192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:21.147633076 CEST44349804151.101.1.138192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:21.147670031 CEST44349804151.101.1.138192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:21.147679090 CEST44349804151.101.1.138192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:21.147778034 CEST49804443192.168.2.4151.101.1.138
                                                                                                                                                                    May 8, 2024 22:07:21.147778034 CEST49804443192.168.2.4151.101.1.138
                                                                                                                                                                    May 8, 2024 22:07:21.147794008 CEST44349804151.101.1.138192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:21.147800922 CEST44349804151.101.1.138192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:21.147840977 CEST49804443192.168.2.4151.101.1.138
                                                                                                                                                                    May 8, 2024 22:07:21.166440964 CEST44349804151.101.1.138192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:21.166466951 CEST44349804151.101.1.138192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:21.166512966 CEST49804443192.168.2.4151.101.1.138
                                                                                                                                                                    May 8, 2024 22:07:21.166527987 CEST44349804151.101.1.138192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:21.166549921 CEST49804443192.168.2.4151.101.1.138
                                                                                                                                                                    May 8, 2024 22:07:21.166568995 CEST49804443192.168.2.4151.101.1.138
                                                                                                                                                                    May 8, 2024 22:07:21.264661074 CEST44349804151.101.1.138192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:21.264695883 CEST44349804151.101.1.138192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:21.264733076 CEST49804443192.168.2.4151.101.1.138
                                                                                                                                                                    May 8, 2024 22:07:21.264748096 CEST44349804151.101.1.138192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:21.264770031 CEST49804443192.168.2.4151.101.1.138
                                                                                                                                                                    May 8, 2024 22:07:21.264797926 CEST49804443192.168.2.4151.101.1.138
                                                                                                                                                                    May 8, 2024 22:07:21.289747000 CEST49804443192.168.2.4151.101.1.138
                                                                                                                                                                    May 8, 2024 22:07:21.289769888 CEST44349804151.101.1.138192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:21.459368944 CEST44349805151.101.1.138192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:21.459628105 CEST49805443192.168.2.4151.101.1.138
                                                                                                                                                                    May 8, 2024 22:07:21.459639072 CEST44349805151.101.1.138192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:21.459984064 CEST44349805151.101.1.138192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:21.460283041 CEST49805443192.168.2.4151.101.1.138
                                                                                                                                                                    May 8, 2024 22:07:21.460331917 CEST44349805151.101.1.138192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:21.460423946 CEST49805443192.168.2.4151.101.1.138
                                                                                                                                                                    May 8, 2024 22:07:21.508112907 CEST44349805151.101.1.138192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:21.625915051 CEST44349805151.101.1.138192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:21.625979900 CEST44349805151.101.1.138192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:21.626023054 CEST49805443192.168.2.4151.101.1.138
                                                                                                                                                                    May 8, 2024 22:07:21.627446890 CEST49805443192.168.2.4151.101.1.138
                                                                                                                                                                    May 8, 2024 22:07:21.627459049 CEST44349805151.101.1.138192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:21.628881931 CEST49813443192.168.2.4151.101.1.138
                                                                                                                                                                    May 8, 2024 22:07:21.628891945 CEST44349813151.101.1.138192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:21.628957987 CEST49813443192.168.2.4151.101.1.138
                                                                                                                                                                    May 8, 2024 22:07:21.648540020 CEST49813443192.168.2.4151.101.1.138
                                                                                                                                                                    May 8, 2024 22:07:21.648550034 CEST44349813151.101.1.138192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:21.980387926 CEST44349813151.101.1.138192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:21.990948915 CEST49813443192.168.2.4151.101.1.138
                                                                                                                                                                    May 8, 2024 22:07:21.990958929 CEST44349813151.101.1.138192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:21.991318941 CEST44349813151.101.1.138192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:21.992439032 CEST49813443192.168.2.4151.101.1.138
                                                                                                                                                                    May 8, 2024 22:07:21.992536068 CEST44349813151.101.1.138192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:21.992679119 CEST49813443192.168.2.4151.101.1.138
                                                                                                                                                                    May 8, 2024 22:07:22.036119938 CEST44349813151.101.1.138192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:22.308126926 CEST44349813151.101.1.138192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:22.308207035 CEST44349813151.101.1.138192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:22.308284044 CEST49813443192.168.2.4151.101.1.138
                                                                                                                                                                    May 8, 2024 22:07:24.485490084 CEST49813443192.168.2.4151.101.1.138
                                                                                                                                                                    May 8, 2024 22:07:24.485513926 CEST44349813151.101.1.138192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:24.634360075 CEST49816443192.168.2.43.163.165.25
                                                                                                                                                                    May 8, 2024 22:07:24.634390116 CEST443498163.163.165.25192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:24.634454012 CEST49816443192.168.2.43.163.165.25
                                                                                                                                                                    May 8, 2024 22:07:24.634852886 CEST49817443192.168.2.43.163.165.25
                                                                                                                                                                    May 8, 2024 22:07:24.634890079 CEST443498173.163.165.25192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:24.634937048 CEST49817443192.168.2.43.163.165.25
                                                                                                                                                                    May 8, 2024 22:07:24.635168076 CEST49816443192.168.2.43.163.165.25
                                                                                                                                                                    May 8, 2024 22:07:24.635179996 CEST443498163.163.165.25192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:24.635314941 CEST49817443192.168.2.43.163.165.25
                                                                                                                                                                    May 8, 2024 22:07:24.635329008 CEST443498173.163.165.25192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:24.969377041 CEST443498163.163.165.25192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:24.969782114 CEST443498173.163.165.25192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:24.977211952 CEST49817443192.168.2.43.163.165.25
                                                                                                                                                                    May 8, 2024 22:07:24.977232933 CEST443498173.163.165.25192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:24.977649927 CEST49816443192.168.2.43.163.165.25
                                                                                                                                                                    May 8, 2024 22:07:24.977667093 CEST443498163.163.165.25192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:24.978307962 CEST443498173.163.165.25192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:24.978363991 CEST49817443192.168.2.43.163.165.25
                                                                                                                                                                    May 8, 2024 22:07:24.978651047 CEST443498163.163.165.25192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:24.978718996 CEST49816443192.168.2.43.163.165.25
                                                                                                                                                                    May 8, 2024 22:07:24.978960037 CEST49817443192.168.2.43.163.165.25
                                                                                                                                                                    May 8, 2024 22:07:24.979024887 CEST443498173.163.165.25192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:24.980221987 CEST49816443192.168.2.43.163.165.25
                                                                                                                                                                    May 8, 2024 22:07:24.980278969 CEST443498163.163.165.25192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:24.988028049 CEST49817443192.168.2.43.163.165.25
                                                                                                                                                                    May 8, 2024 22:07:24.988035917 CEST443498173.163.165.25192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:24.988142967 CEST49816443192.168.2.43.163.165.25
                                                                                                                                                                    May 8, 2024 22:07:24.988151073 CEST443498163.163.165.25192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:25.029589891 CEST49816443192.168.2.43.163.165.25
                                                                                                                                                                    May 8, 2024 22:07:25.102884054 CEST49817443192.168.2.43.163.165.25
                                                                                                                                                                    May 8, 2024 22:07:25.294719934 CEST443498163.163.165.25192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:25.296307087 CEST443498173.163.165.25192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:25.318171024 CEST443498163.163.165.25192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:25.318178892 CEST443498163.163.165.25192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:25.318214893 CEST443498163.163.165.25192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:25.318229914 CEST443498163.163.165.25192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:25.318238020 CEST49816443192.168.2.43.163.165.25
                                                                                                                                                                    May 8, 2024 22:07:25.318238974 CEST443498163.163.165.25192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:25.318247080 CEST443498163.163.165.25192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:25.318301916 CEST49816443192.168.2.43.163.165.25
                                                                                                                                                                    May 8, 2024 22:07:25.318312883 CEST49816443192.168.2.43.163.165.25
                                                                                                                                                                    May 8, 2024 22:07:25.319952965 CEST443498173.163.165.25192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:25.319960117 CEST443498173.163.165.25192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:25.320004940 CEST443498173.163.165.25192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:25.320029020 CEST443498173.163.165.25192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:25.320036888 CEST443498173.163.165.25192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:25.320046902 CEST49817443192.168.2.43.163.165.25
                                                                                                                                                                    May 8, 2024 22:07:25.320046902 CEST49817443192.168.2.43.163.165.25
                                                                                                                                                                    May 8, 2024 22:07:25.320060968 CEST443498173.163.165.25192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:25.320070982 CEST49817443192.168.2.43.163.165.25
                                                                                                                                                                    May 8, 2024 22:07:25.320075989 CEST443498173.163.165.25192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:25.320110083 CEST49817443192.168.2.43.163.165.25
                                                                                                                                                                    May 8, 2024 22:07:25.345570087 CEST443498163.163.165.25192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:25.345583916 CEST443498163.163.165.25192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:25.345640898 CEST49816443192.168.2.43.163.165.25
                                                                                                                                                                    May 8, 2024 22:07:25.345649004 CEST443498163.163.165.25192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:25.347562075 CEST443498173.163.165.25192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:25.347568989 CEST443498173.163.165.25192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:25.347621918 CEST443498173.163.165.25192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:25.347631931 CEST443498173.163.165.25192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:25.347646952 CEST49817443192.168.2.43.163.165.25
                                                                                                                                                                    May 8, 2024 22:07:25.347651958 CEST443498173.163.165.25192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:25.347690105 CEST49817443192.168.2.43.163.165.25
                                                                                                                                                                    May 8, 2024 22:07:25.473143101 CEST49816443192.168.2.43.163.165.25
                                                                                                                                                                    May 8, 2024 22:07:25.473318100 CEST443498163.163.165.25192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:25.473325968 CEST443498163.163.165.25192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:25.473351955 CEST443498163.163.165.25192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:25.473359108 CEST443498163.163.165.25192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:25.473371029 CEST443498163.163.165.25192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:25.473381042 CEST443498163.163.165.25192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:25.473381042 CEST49816443192.168.2.43.163.165.25
                                                                                                                                                                    May 8, 2024 22:07:25.473432064 CEST49816443192.168.2.43.163.165.25
                                                                                                                                                                    May 8, 2024 22:07:25.474863052 CEST443498173.163.165.25192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:25.474872112 CEST443498173.163.165.25192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:25.474901915 CEST443498173.163.165.25192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:25.474921942 CEST49817443192.168.2.43.163.165.25
                                                                                                                                                                    May 8, 2024 22:07:25.474930048 CEST443498173.163.165.25192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:25.474955082 CEST49817443192.168.2.43.163.165.25
                                                                                                                                                                    May 8, 2024 22:07:25.500835896 CEST443498163.163.165.25192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:25.500844002 CEST443498163.163.165.25192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:25.500871897 CEST443498163.163.165.25192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:25.500895977 CEST443498163.163.165.25192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:25.500915051 CEST49816443192.168.2.43.163.165.25
                                                                                                                                                                    May 8, 2024 22:07:25.500921011 CEST443498163.163.165.25192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:25.500977993 CEST49816443192.168.2.43.163.165.25
                                                                                                                                                                    May 8, 2024 22:07:25.507327080 CEST443498173.163.165.25192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:25.507344961 CEST443498173.163.165.25192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:25.507401943 CEST49817443192.168.2.43.163.165.25
                                                                                                                                                                    May 8, 2024 22:07:25.507422924 CEST443498173.163.165.25192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:25.523186922 CEST443498173.163.165.25192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:25.523242950 CEST49817443192.168.2.43.163.165.25
                                                                                                                                                                    May 8, 2024 22:07:25.523253918 CEST443498173.163.165.25192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:25.530643940 CEST443498163.163.165.25192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:25.530658007 CEST443498163.163.165.25192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:25.530685902 CEST443498163.163.165.25192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:25.530711889 CEST443498163.163.165.25192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:25.530719042 CEST49816443192.168.2.43.163.165.25
                                                                                                                                                                    May 8, 2024 22:07:25.530724049 CEST443498163.163.165.25192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:25.530761957 CEST49816443192.168.2.43.163.165.25
                                                                                                                                                                    May 8, 2024 22:07:25.550873041 CEST443498173.163.165.25192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:25.550904989 CEST443498173.163.165.25192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:25.550915956 CEST443498173.163.165.25192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:25.550928116 CEST443498173.163.165.25192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:25.550956011 CEST49817443192.168.2.43.163.165.25
                                                                                                                                                                    May 8, 2024 22:07:25.550962925 CEST443498173.163.165.25192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:25.551022053 CEST49817443192.168.2.43.163.165.25
                                                                                                                                                                    May 8, 2024 22:07:25.619822979 CEST443498163.163.165.25192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:25.619829893 CEST443498163.163.165.25192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:25.619864941 CEST443498163.163.165.25192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:25.619918108 CEST49816443192.168.2.43.163.165.25
                                                                                                                                                                    May 8, 2024 22:07:25.619925022 CEST443498163.163.165.25192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:25.619966030 CEST49816443192.168.2.43.163.165.25
                                                                                                                                                                    May 8, 2024 22:07:25.635859966 CEST443498173.163.165.25192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:25.635865927 CEST443498173.163.165.25192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:25.635907888 CEST443498173.163.165.25192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:25.635931015 CEST443498173.163.165.25192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:25.635951042 CEST49817443192.168.2.43.163.165.25
                                                                                                                                                                    May 8, 2024 22:07:25.635960102 CEST443498173.163.165.25192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:25.636014938 CEST49817443192.168.2.43.163.165.25
                                                                                                                                                                    May 8, 2024 22:07:25.641597033 CEST443498163.163.165.25192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:25.641611099 CEST443498163.163.165.25192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:25.641666889 CEST49816443192.168.2.43.163.165.25
                                                                                                                                                                    May 8, 2024 22:07:25.641670942 CEST443498163.163.165.25192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:25.657334089 CEST443498173.163.165.25192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:25.657341003 CEST443498173.163.165.25192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:25.657371998 CEST443498173.163.165.25192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:25.657407999 CEST49817443192.168.2.43.163.165.25
                                                                                                                                                                    May 8, 2024 22:07:25.657414913 CEST443498173.163.165.25192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:25.657448053 CEST49817443192.168.2.43.163.165.25
                                                                                                                                                                    May 8, 2024 22:07:25.666672945 CEST443498163.163.165.25192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:25.666692019 CEST443498163.163.165.25192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:25.666728973 CEST49816443192.168.2.43.163.165.25
                                                                                                                                                                    May 8, 2024 22:07:25.666735888 CEST443498163.163.165.25192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:25.666775942 CEST49816443192.168.2.43.163.165.25
                                                                                                                                                                    May 8, 2024 22:07:25.680605888 CEST443498173.163.165.25192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:25.680622101 CEST443498173.163.165.25192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:25.680691957 CEST49817443192.168.2.43.163.165.25
                                                                                                                                                                    May 8, 2024 22:07:25.680702925 CEST443498173.163.165.25192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:25.680797100 CEST49817443192.168.2.43.163.165.25
                                                                                                                                                                    May 8, 2024 22:07:25.689990044 CEST443498163.163.165.25192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:25.690021992 CEST443498163.163.165.25192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:25.690058947 CEST49816443192.168.2.43.163.165.25
                                                                                                                                                                    May 8, 2024 22:07:25.690063953 CEST443498163.163.165.25192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:25.690116882 CEST49816443192.168.2.43.163.165.25
                                                                                                                                                                    May 8, 2024 22:07:25.705585003 CEST443498173.163.165.25192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:25.705605030 CEST443498173.163.165.25192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:25.705640078 CEST49817443192.168.2.43.163.165.25
                                                                                                                                                                    May 8, 2024 22:07:25.705647945 CEST443498173.163.165.25192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:25.705682039 CEST49817443192.168.2.43.163.165.25
                                                                                                                                                                    May 8, 2024 22:07:25.705699921 CEST49817443192.168.2.43.163.165.25
                                                                                                                                                                    May 8, 2024 22:07:25.711209059 CEST443498163.163.165.25192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:25.711224079 CEST443498163.163.165.25192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:25.711302996 CEST49816443192.168.2.43.163.165.25
                                                                                                                                                                    May 8, 2024 22:07:25.711307049 CEST443498163.163.165.25192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:25.723880053 CEST443498173.163.165.25192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:25.723928928 CEST443498173.163.165.25192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:25.723942995 CEST49817443192.168.2.43.163.165.25
                                                                                                                                                                    May 8, 2024 22:07:25.723946095 CEST443498173.163.165.25192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:25.723989010 CEST49817443192.168.2.43.163.165.25
                                                                                                                                                                    May 8, 2024 22:07:25.725337029 CEST49817443192.168.2.43.163.165.25
                                                                                                                                                                    May 8, 2024 22:07:25.725353003 CEST443498173.163.165.25192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:25.731878042 CEST443498163.163.165.25192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:25.731897116 CEST443498163.163.165.25192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:25.731935978 CEST49816443192.168.2.43.163.165.25
                                                                                                                                                                    May 8, 2024 22:07:25.731940985 CEST443498163.163.165.25192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:25.731970072 CEST49816443192.168.2.43.163.165.25
                                                                                                                                                                    May 8, 2024 22:07:25.753520012 CEST443498163.163.165.25192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:25.753532887 CEST443498163.163.165.25192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:25.753597975 CEST49816443192.168.2.43.163.165.25
                                                                                                                                                                    May 8, 2024 22:07:25.753602028 CEST443498163.163.165.25192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:25.753635883 CEST49816443192.168.2.43.163.165.25
                                                                                                                                                                    May 8, 2024 22:07:25.783631086 CEST443498163.163.165.25192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:25.783643961 CEST443498163.163.165.25192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:25.783693075 CEST49816443192.168.2.43.163.165.25
                                                                                                                                                                    May 8, 2024 22:07:25.783695936 CEST443498163.163.165.25192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:25.783751011 CEST49816443192.168.2.43.163.165.25
                                                                                                                                                                    May 8, 2024 22:07:25.798301935 CEST443498163.163.165.25192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:25.798342943 CEST443498163.163.165.25192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:25.798404932 CEST49816443192.168.2.43.163.165.25
                                                                                                                                                                    May 8, 2024 22:07:25.798408031 CEST443498163.163.165.25192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:25.798453093 CEST49816443192.168.2.43.163.165.25
                                                                                                                                                                    May 8, 2024 22:07:25.813661098 CEST443498163.163.165.25192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:25.813676119 CEST443498163.163.165.25192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:25.813731909 CEST49816443192.168.2.43.163.165.25
                                                                                                                                                                    May 8, 2024 22:07:25.813735008 CEST443498163.163.165.25192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:25.813781977 CEST49816443192.168.2.43.163.165.25
                                                                                                                                                                    May 8, 2024 22:07:25.825128078 CEST443498163.163.165.25192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:25.825159073 CEST443498163.163.165.25192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:25.825187922 CEST49816443192.168.2.43.163.165.25
                                                                                                                                                                    May 8, 2024 22:07:25.825192928 CEST443498163.163.165.25192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:25.825220108 CEST49816443192.168.2.43.163.165.25
                                                                                                                                                                    May 8, 2024 22:07:25.839601040 CEST443498163.163.165.25192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:25.839624882 CEST443498163.163.165.25192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:25.839668036 CEST49816443192.168.2.43.163.165.25
                                                                                                                                                                    May 8, 2024 22:07:25.839672089 CEST443498163.163.165.25192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:25.839723110 CEST49816443192.168.2.43.163.165.25
                                                                                                                                                                    May 8, 2024 22:07:25.851018906 CEST44349741142.250.69.196192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:25.851083040 CEST44349741142.250.69.196192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:25.851136923 CEST49741443192.168.2.4142.250.69.196
                                                                                                                                                                    May 8, 2024 22:07:25.852485895 CEST443498163.163.165.25192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:25.852500916 CEST443498163.163.165.25192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:25.852560997 CEST49816443192.168.2.43.163.165.25
                                                                                                                                                                    May 8, 2024 22:07:25.852567911 CEST443498163.163.165.25192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:25.866044044 CEST443498163.163.165.25192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:25.866063118 CEST443498163.163.165.25192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:25.866107941 CEST49816443192.168.2.43.163.165.25
                                                                                                                                                                    May 8, 2024 22:07:25.866111040 CEST443498163.163.165.25192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:25.866159916 CEST49816443192.168.2.43.163.165.25
                                                                                                                                                                    May 8, 2024 22:07:25.880249977 CEST443498163.163.165.25192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:25.880263090 CEST443498163.163.165.25192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:25.880326033 CEST49816443192.168.2.43.163.165.25
                                                                                                                                                                    May 8, 2024 22:07:25.880335093 CEST443498163.163.165.25192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:25.893028975 CEST443498163.163.165.25192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:25.893045902 CEST443498163.163.165.25192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:25.893093109 CEST49816443192.168.2.43.163.165.25
                                                                                                                                                                    May 8, 2024 22:07:25.893096924 CEST443498163.163.165.25192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:25.893132925 CEST49816443192.168.2.43.163.165.25
                                                                                                                                                                    May 8, 2024 22:07:25.904328108 CEST443498163.163.165.25192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:25.904340982 CEST443498163.163.165.25192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:25.904402971 CEST49816443192.168.2.43.163.165.25
                                                                                                                                                                    May 8, 2024 22:07:25.904407024 CEST443498163.163.165.25192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:25.916016102 CEST443498163.163.165.25192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:25.916037083 CEST443498163.163.165.25192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:25.916075945 CEST49816443192.168.2.43.163.165.25
                                                                                                                                                                    May 8, 2024 22:07:25.916079044 CEST443498163.163.165.25192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:25.916141987 CEST49816443192.168.2.43.163.165.25
                                                                                                                                                                    May 8, 2024 22:07:25.926413059 CEST443498163.163.165.25192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:25.926425934 CEST443498163.163.165.25192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:25.926507950 CEST49816443192.168.2.43.163.165.25
                                                                                                                                                                    May 8, 2024 22:07:25.926511049 CEST443498163.163.165.25192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:25.929824114 CEST443498163.163.165.25192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:25.929871082 CEST49816443192.168.2.43.163.165.25
                                                                                                                                                                    May 8, 2024 22:07:25.929873943 CEST443498163.163.165.25192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:25.929913998 CEST49816443192.168.2.43.163.165.25
                                                                                                                                                                    May 8, 2024 22:07:25.940634012 CEST443498163.163.165.25192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:25.940650940 CEST443498163.163.165.25192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:25.940727949 CEST49816443192.168.2.43.163.165.25
                                                                                                                                                                    May 8, 2024 22:07:25.940732002 CEST443498163.163.165.25192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:25.940788031 CEST49816443192.168.2.43.163.165.25
                                                                                                                                                                    May 8, 2024 22:07:25.950243950 CEST443498163.163.165.25192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:25.950259924 CEST443498163.163.165.25192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:25.950351000 CEST49816443192.168.2.43.163.165.25
                                                                                                                                                                    May 8, 2024 22:07:25.950356007 CEST443498163.163.165.25192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:25.950397968 CEST49816443192.168.2.43.163.165.25
                                                                                                                                                                    May 8, 2024 22:07:25.958314896 CEST443498163.163.165.25192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:25.958334923 CEST443498163.163.165.25192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:25.958381891 CEST49816443192.168.2.43.163.165.25
                                                                                                                                                                    May 8, 2024 22:07:25.958393097 CEST443498163.163.165.25192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:25.958436966 CEST49816443192.168.2.43.163.165.25
                                                                                                                                                                    May 8, 2024 22:07:25.965567112 CEST443498163.163.165.25192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:25.965589046 CEST443498163.163.165.25192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:25.965635061 CEST49816443192.168.2.43.163.165.25
                                                                                                                                                                    May 8, 2024 22:07:25.965642929 CEST443498163.163.165.25192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:25.965675116 CEST49816443192.168.2.43.163.165.25
                                                                                                                                                                    May 8, 2024 22:07:25.965692043 CEST49816443192.168.2.43.163.165.25
                                                                                                                                                                    May 8, 2024 22:07:25.973335981 CEST443498163.163.165.25192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:25.973350048 CEST443498163.163.165.25192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:25.973400116 CEST49816443192.168.2.43.163.165.25
                                                                                                                                                                    May 8, 2024 22:07:25.973412037 CEST443498163.163.165.25192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:25.973455906 CEST49816443192.168.2.43.163.165.25
                                                                                                                                                                    May 8, 2024 22:07:25.983845949 CEST443498163.163.165.25192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:25.983869076 CEST443498163.163.165.25192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:25.983948946 CEST49816443192.168.2.43.163.165.25
                                                                                                                                                                    May 8, 2024 22:07:25.983957052 CEST443498163.163.165.25192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:25.983993053 CEST49816443192.168.2.43.163.165.25
                                                                                                                                                                    May 8, 2024 22:07:25.988924026 CEST443498163.163.165.25192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:25.988939047 CEST443498163.163.165.25192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:25.988979101 CEST49816443192.168.2.43.163.165.25
                                                                                                                                                                    May 8, 2024 22:07:25.988986015 CEST443498163.163.165.25192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:25.989022017 CEST49816443192.168.2.43.163.165.25
                                                                                                                                                                    May 8, 2024 22:07:25.989047050 CEST49816443192.168.2.43.163.165.25
                                                                                                                                                                    May 8, 2024 22:07:25.995553017 CEST443498163.163.165.25192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:25.995590925 CEST443498163.163.165.25192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:25.995641947 CEST443498163.163.165.25192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:25.995642900 CEST49816443192.168.2.43.163.165.25
                                                                                                                                                                    May 8, 2024 22:07:25.995673895 CEST49816443192.168.2.43.163.165.25
                                                                                                                                                                    May 8, 2024 22:07:25.995702982 CEST49816443192.168.2.43.163.165.25
                                                                                                                                                                    May 8, 2024 22:07:26.002726078 CEST49816443192.168.2.43.163.165.25
                                                                                                                                                                    May 8, 2024 22:07:26.002734900 CEST443498163.163.165.25192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:26.788069010 CEST49741443192.168.2.4142.250.69.196
                                                                                                                                                                    May 8, 2024 22:07:26.788088083 CEST44349741142.250.69.196192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:27.644588947 CEST49672443192.168.2.4173.222.162.32
                                                                                                                                                                    May 8, 2024 22:07:27.644607067 CEST44349672173.222.162.32192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:33.798392057 CEST4972380192.168.2.423.32.75.15
                                                                                                                                                                    May 8, 2024 22:07:33.961239100 CEST804972323.32.75.15192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:33.961347103 CEST4972380192.168.2.423.32.75.15
                                                                                                                                                                    May 8, 2024 22:07:39.502123117 CEST49899443192.168.2.4104.17.30.92
                                                                                                                                                                    May 8, 2024 22:07:39.502131939 CEST44349899104.17.30.92192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:39.502217054 CEST49899443192.168.2.4104.17.30.92
                                                                                                                                                                    May 8, 2024 22:07:39.547595978 CEST49899443192.168.2.4104.17.30.92
                                                                                                                                                                    May 8, 2024 22:07:39.547615051 CEST44349899104.17.30.92192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:39.883126020 CEST44349899104.17.30.92192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:39.899857998 CEST49899443192.168.2.4104.17.30.92
                                                                                                                                                                    May 8, 2024 22:07:39.899866104 CEST44349899104.17.30.92192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:39.900763988 CEST44349899104.17.30.92192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:39.900815010 CEST49899443192.168.2.4104.17.30.92
                                                                                                                                                                    May 8, 2024 22:07:40.724323034 CEST49899443192.168.2.4104.17.30.92
                                                                                                                                                                    May 8, 2024 22:07:40.724416018 CEST44349899104.17.30.92192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:40.735229015 CEST49899443192.168.2.4104.17.30.92
                                                                                                                                                                    May 8, 2024 22:07:40.735240936 CEST44349899104.17.30.92192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:40.899318933 CEST49899443192.168.2.4104.17.30.92
                                                                                                                                                                    May 8, 2024 22:07:40.922852039 CEST44349899104.17.30.92192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:40.922955990 CEST44349899104.17.30.92192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:40.922982931 CEST44349899104.17.30.92192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:40.923002958 CEST49899443192.168.2.4104.17.30.92
                                                                                                                                                                    May 8, 2024 22:07:40.923012972 CEST44349899104.17.30.92192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:40.923055887 CEST44349899104.17.30.92192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:40.923065901 CEST49899443192.168.2.4104.17.30.92
                                                                                                                                                                    May 8, 2024 22:07:40.923072100 CEST44349899104.17.30.92192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:40.923116922 CEST49899443192.168.2.4104.17.30.92
                                                                                                                                                                    May 8, 2024 22:07:40.923120022 CEST44349899104.17.30.92192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:40.923491955 CEST44349899104.17.30.92192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:40.923518896 CEST44349899104.17.30.92192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:40.923563957 CEST49899443192.168.2.4104.17.30.92
                                                                                                                                                                    May 8, 2024 22:07:40.923568964 CEST44349899104.17.30.92192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:40.923604012 CEST49899443192.168.2.4104.17.30.92
                                                                                                                                                                    May 8, 2024 22:07:40.924222946 CEST44349899104.17.30.92192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:40.924285889 CEST44349899104.17.30.92192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:40.924401045 CEST49899443192.168.2.4104.17.30.92
                                                                                                                                                                    May 8, 2024 22:07:40.924407005 CEST44349899104.17.30.92192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:40.925169945 CEST44349899104.17.30.92192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:40.925203085 CEST44349899104.17.30.92192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:40.925223112 CEST49899443192.168.2.4104.17.30.92
                                                                                                                                                                    May 8, 2024 22:07:40.925226927 CEST44349899104.17.30.92192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:40.925266027 CEST49899443192.168.2.4104.17.30.92
                                                                                                                                                                    May 8, 2024 22:07:40.925270081 CEST44349899104.17.30.92192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:40.926064014 CEST44349899104.17.30.92192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:40.926096916 CEST44349899104.17.30.92192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:40.926127911 CEST44349899104.17.30.92192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:40.926146030 CEST49899443192.168.2.4104.17.30.92
                                                                                                                                                                    May 8, 2024 22:07:40.926150084 CEST44349899104.17.30.92192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:40.926192999 CEST49899443192.168.2.4104.17.30.92
                                                                                                                                                                    May 8, 2024 22:07:40.926975012 CEST44349899104.17.30.92192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:40.927042007 CEST49899443192.168.2.4104.17.30.92
                                                                                                                                                                    May 8, 2024 22:07:40.927045107 CEST44349899104.17.30.92192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:40.927865982 CEST44349899104.17.30.92192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:40.927887917 CEST44349899104.17.30.92192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:40.927911043 CEST49899443192.168.2.4104.17.30.92
                                                                                                                                                                    May 8, 2024 22:07:40.927915096 CEST44349899104.17.30.92192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:40.927946091 CEST44349899104.17.30.92192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:40.927954912 CEST49899443192.168.2.4104.17.30.92
                                                                                                                                                                    May 8, 2024 22:07:40.927958012 CEST44349899104.17.30.92192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:40.928000927 CEST49899443192.168.2.4104.17.30.92
                                                                                                                                                                    May 8, 2024 22:07:40.928791046 CEST44349899104.17.30.92192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:40.928875923 CEST44349899104.17.30.92192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:40.928906918 CEST44349899104.17.30.92192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:40.928970098 CEST49899443192.168.2.4104.17.30.92
                                                                                                                                                                    May 8, 2024 22:07:40.928975105 CEST44349899104.17.30.92192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:40.929013014 CEST49899443192.168.2.4104.17.30.92
                                                                                                                                                                    May 8, 2024 22:07:40.929704905 CEST44349899104.17.30.92192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:40.929764986 CEST44349899104.17.30.92192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:40.929897070 CEST49899443192.168.2.4104.17.30.92
                                                                                                                                                                    May 8, 2024 22:07:40.929900885 CEST44349899104.17.30.92192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:40.930646896 CEST44349899104.17.30.92192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:40.930675030 CEST44349899104.17.30.92192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:40.930699110 CEST49899443192.168.2.4104.17.30.92
                                                                                                                                                                    May 8, 2024 22:07:40.930702925 CEST44349899104.17.30.92192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:40.930754900 CEST49899443192.168.2.4104.17.30.92
                                                                                                                                                                    May 8, 2024 22:07:40.930758953 CEST44349899104.17.30.92192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:40.931793928 CEST44349899104.17.30.92192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:40.931823015 CEST44349899104.17.30.92192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:40.931838989 CEST49899443192.168.2.4104.17.30.92
                                                                                                                                                                    May 8, 2024 22:07:40.931843996 CEST44349899104.17.30.92192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:40.931891918 CEST49899443192.168.2.4104.17.30.92
                                                                                                                                                                    May 8, 2024 22:07:40.932668924 CEST44349899104.17.30.92192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:40.932719946 CEST49899443192.168.2.4104.17.30.92
                                                                                                                                                                    May 8, 2024 22:07:41.086169958 CEST44349899104.17.30.92192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:41.086266994 CEST49899443192.168.2.4104.17.30.92
                                                                                                                                                                    May 8, 2024 22:07:41.086280107 CEST44349899104.17.30.92192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:41.086344004 CEST49899443192.168.2.4104.17.30.92
                                                                                                                                                                    May 8, 2024 22:07:41.086855888 CEST44349899104.17.30.92192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:41.086894035 CEST44349899104.17.30.92192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:41.086920977 CEST49899443192.168.2.4104.17.30.92
                                                                                                                                                                    May 8, 2024 22:07:41.086925030 CEST44349899104.17.30.92192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:41.086963892 CEST49899443192.168.2.4104.17.30.92
                                                                                                                                                                    May 8, 2024 22:07:41.086967945 CEST44349899104.17.30.92192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:41.086997032 CEST44349899104.17.30.92192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:41.087076902 CEST49899443192.168.2.4104.17.30.92
                                                                                                                                                                    May 8, 2024 22:07:41.416431904 CEST49899443192.168.2.4104.17.30.92
                                                                                                                                                                    May 8, 2024 22:07:41.416445017 CEST44349899104.17.30.92192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:47.997922897 CEST443497653.163.165.25192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:47.997977972 CEST443497653.163.165.25192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:47.998034954 CEST49765443192.168.2.43.163.165.25
                                                                                                                                                                    May 8, 2024 22:07:47.998152018 CEST4434976318.238.217.126192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:47.998223066 CEST4434976318.238.217.126192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:47.998260975 CEST49763443192.168.2.418.238.217.126
                                                                                                                                                                    May 8, 2024 22:07:48.016241074 CEST4434976463.140.36.51192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:48.016294956 CEST4434976463.140.36.51192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:48.016360998 CEST49764443192.168.2.463.140.36.51
                                                                                                                                                                    May 8, 2024 22:07:48.060653925 CEST4434978263.140.36.145192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:48.060717106 CEST4434978263.140.36.145192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:48.060811043 CEST49782443192.168.2.463.140.36.145
                                                                                                                                                                    May 8, 2024 22:07:48.122415066 CEST49782443192.168.2.463.140.36.145
                                                                                                                                                                    May 8, 2024 22:07:48.122440100 CEST4434978263.140.36.145192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:48.122817039 CEST49765443192.168.2.43.163.165.25
                                                                                                                                                                    May 8, 2024 22:07:48.122822046 CEST443497653.163.165.25192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:48.122858047 CEST49764443192.168.2.463.140.36.51
                                                                                                                                                                    May 8, 2024 22:07:48.122863054 CEST4434976463.140.36.51192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:48.123214006 CEST49763443192.168.2.418.238.217.126
                                                                                                                                                                    May 8, 2024 22:07:48.123228073 CEST4434976318.238.217.126192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:59.781506062 CEST50004443192.168.2.4104.17.30.92
                                                                                                                                                                    May 8, 2024 22:07:59.781533003 CEST44350004104.17.30.92192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:59.781594992 CEST50004443192.168.2.4104.17.30.92
                                                                                                                                                                    May 8, 2024 22:07:59.781990051 CEST50004443192.168.2.4104.17.30.92
                                                                                                                                                                    May 8, 2024 22:07:59.782002926 CEST44350004104.17.30.92192.168.2.4
                                                                                                                                                                    May 8, 2024 22:08:00.114223957 CEST44350004104.17.30.92192.168.2.4
                                                                                                                                                                    May 8, 2024 22:08:00.114516973 CEST50004443192.168.2.4104.17.30.92
                                                                                                                                                                    May 8, 2024 22:08:00.114531994 CEST44350004104.17.30.92192.168.2.4
                                                                                                                                                                    May 8, 2024 22:08:00.115644932 CEST44350004104.17.30.92192.168.2.4
                                                                                                                                                                    May 8, 2024 22:08:00.115708113 CEST50004443192.168.2.4104.17.30.92
                                                                                                                                                                    May 8, 2024 22:08:00.117014885 CEST50004443192.168.2.4104.17.30.92
                                                                                                                                                                    May 8, 2024 22:08:00.117070913 CEST44350004104.17.30.92192.168.2.4
                                                                                                                                                                    May 8, 2024 22:08:00.117248058 CEST50004443192.168.2.4104.17.30.92
                                                                                                                                                                    May 8, 2024 22:08:00.117255926 CEST44350004104.17.30.92192.168.2.4
                                                                                                                                                                    May 8, 2024 22:08:00.165906906 CEST50004443192.168.2.4104.17.30.92
                                                                                                                                                                    May 8, 2024 22:08:00.576713085 CEST44350004104.17.30.92192.168.2.4
                                                                                                                                                                    May 8, 2024 22:08:00.576766968 CEST44350004104.17.30.92192.168.2.4
                                                                                                                                                                    May 8, 2024 22:08:00.576843977 CEST50004443192.168.2.4104.17.30.92
                                                                                                                                                                    May 8, 2024 22:08:00.578114986 CEST50004443192.168.2.4104.17.30.92
                                                                                                                                                                    May 8, 2024 22:08:00.578133106 CEST44350004104.17.30.92192.168.2.4
                                                                                                                                                                    May 8, 2024 22:08:03.500083923 CEST49776443192.168.2.452.71.63.232
                                                                                                                                                                    May 8, 2024 22:08:03.500092030 CEST4434977652.71.63.232192.168.2.4
                                                                                                                                                                    May 8, 2024 22:08:15.289618969 CEST50083443192.168.2.499.83.173.21
                                                                                                                                                                    May 8, 2024 22:08:15.289652109 CEST4435008399.83.173.21192.168.2.4
                                                                                                                                                                    May 8, 2024 22:08:15.289815903 CEST50083443192.168.2.499.83.173.21
                                                                                                                                                                    May 8, 2024 22:08:15.290132046 CEST50083443192.168.2.499.83.173.21
                                                                                                                                                                    May 8, 2024 22:08:15.290153027 CEST4435008399.83.173.21192.168.2.4
                                                                                                                                                                    May 8, 2024 22:08:15.379678965 CEST50084443192.168.2.4142.250.69.196
                                                                                                                                                                    May 8, 2024 22:08:15.379690886 CEST44350084142.250.69.196192.168.2.4
                                                                                                                                                                    May 8, 2024 22:08:15.379817963 CEST50084443192.168.2.4142.250.69.196
                                                                                                                                                                    May 8, 2024 22:08:15.380116940 CEST50084443192.168.2.4142.250.69.196
                                                                                                                                                                    May 8, 2024 22:08:15.380127907 CEST44350084142.250.69.196192.168.2.4
                                                                                                                                                                    May 8, 2024 22:08:15.714679956 CEST44350084142.250.69.196192.168.2.4
                                                                                                                                                                    May 8, 2024 22:08:15.715087891 CEST50084443192.168.2.4142.250.69.196
                                                                                                                                                                    May 8, 2024 22:08:15.715099096 CEST44350084142.250.69.196192.168.2.4
                                                                                                                                                                    May 8, 2024 22:08:15.715420961 CEST44350084142.250.69.196192.168.2.4
                                                                                                                                                                    May 8, 2024 22:08:15.716054916 CEST50084443192.168.2.4142.250.69.196
                                                                                                                                                                    May 8, 2024 22:08:15.716131926 CEST44350084142.250.69.196192.168.2.4
                                                                                                                                                                    May 8, 2024 22:08:15.760440111 CEST500863478192.168.2.418.212.47.155
                                                                                                                                                                    May 8, 2024 22:08:15.760523081 CEST500873478192.168.2.418.212.47.155
                                                                                                                                                                    May 8, 2024 22:08:15.764929056 CEST50084443192.168.2.4142.250.69.196
                                                                                                                                                                    May 8, 2024 22:08:15.910706997 CEST4435008399.83.173.21192.168.2.4
                                                                                                                                                                    May 8, 2024 22:08:15.910897017 CEST50083443192.168.2.499.83.173.21
                                                                                                                                                                    May 8, 2024 22:08:15.910907030 CEST4435008399.83.173.21192.168.2.4
                                                                                                                                                                    May 8, 2024 22:08:15.911772013 CEST4435008399.83.173.21192.168.2.4
                                                                                                                                                                    May 8, 2024 22:08:15.911865950 CEST50083443192.168.2.499.83.173.21
                                                                                                                                                                    May 8, 2024 22:08:15.912831068 CEST50083443192.168.2.499.83.173.21
                                                                                                                                                                    May 8, 2024 22:08:15.912888050 CEST4435008399.83.173.21192.168.2.4
                                                                                                                                                                    May 8, 2024 22:08:15.913044930 CEST50083443192.168.2.499.83.173.21
                                                                                                                                                                    May 8, 2024 22:08:15.958431005 CEST50083443192.168.2.499.83.173.21
                                                                                                                                                                    May 8, 2024 22:08:15.958437920 CEST4435008399.83.173.21192.168.2.4
                                                                                                                                                                    May 8, 2024 22:08:15.998151064 CEST34785008618.212.47.155192.168.2.4
                                                                                                                                                                    May 8, 2024 22:08:15.998287916 CEST500863478192.168.2.418.212.47.155
                                                                                                                                                                    May 8, 2024 22:08:15.998297930 CEST34785008718.212.47.155192.168.2.4
                                                                                                                                                                    May 8, 2024 22:08:15.998398066 CEST500873478192.168.2.418.212.47.155
                                                                                                                                                                    May 8, 2024 22:08:15.998583078 CEST500863478192.168.2.418.212.47.155
                                                                                                                                                                    May 8, 2024 22:08:15.998697996 CEST500873478192.168.2.418.212.47.155
                                                                                                                                                                    May 8, 2024 22:08:16.009464025 CEST50083443192.168.2.499.83.173.21
                                                                                                                                                                    May 8, 2024 22:08:16.139465094 CEST4435008399.83.173.21192.168.2.4
                                                                                                                                                                    May 8, 2024 22:08:16.139518976 CEST4435008399.83.173.21192.168.2.4
                                                                                                                                                                    May 8, 2024 22:08:16.140297890 CEST50083443192.168.2.499.83.173.21
                                                                                                                                                                    May 8, 2024 22:08:16.142998934 CEST50083443192.168.2.499.83.173.21
                                                                                                                                                                    May 8, 2024 22:08:16.143013954 CEST4435008399.83.173.21192.168.2.4
                                                                                                                                                                    May 8, 2024 22:08:16.235455990 CEST34785008618.212.47.155192.168.2.4
                                                                                                                                                                    May 8, 2024 22:08:16.235496044 CEST34785008618.212.47.155192.168.2.4
                                                                                                                                                                    May 8, 2024 22:08:16.235554934 CEST34785008718.212.47.155192.168.2.4
                                                                                                                                                                    May 8, 2024 22:08:16.235598087 CEST34785008718.212.47.155192.168.2.4
                                                                                                                                                                    May 8, 2024 22:08:16.235872984 CEST500873478192.168.2.418.212.47.155
                                                                                                                                                                    May 8, 2024 22:08:16.235920906 CEST500863478192.168.2.418.212.47.155
                                                                                                                                                                    May 8, 2024 22:08:16.309811115 CEST50093443192.168.2.475.2.10.96
                                                                                                                                                                    May 8, 2024 22:08:16.309838057 CEST4435009375.2.10.96192.168.2.4
                                                                                                                                                                    May 8, 2024 22:08:16.309959888 CEST50093443192.168.2.475.2.10.96
                                                                                                                                                                    May 8, 2024 22:08:16.310288906 CEST50093443192.168.2.475.2.10.96
                                                                                                                                                                    May 8, 2024 22:08:16.310297966 CEST4435009375.2.10.96192.168.2.4
                                                                                                                                                                    May 8, 2024 22:08:16.473129988 CEST34785008718.212.47.155192.168.2.4
                                                                                                                                                                    May 8, 2024 22:08:16.473143101 CEST34785008618.212.47.155192.168.2.4
                                                                                                                                                                    May 8, 2024 22:08:16.524184942 CEST500873478192.168.2.418.212.47.155
                                                                                                                                                                    May 8, 2024 22:08:16.524184942 CEST500863478192.168.2.418.212.47.155
                                                                                                                                                                    May 8, 2024 22:08:16.925510883 CEST4435009375.2.10.96192.168.2.4
                                                                                                                                                                    May 8, 2024 22:08:16.925687075 CEST50093443192.168.2.475.2.10.96
                                                                                                                                                                    May 8, 2024 22:08:16.925693989 CEST4435009375.2.10.96192.168.2.4
                                                                                                                                                                    May 8, 2024 22:08:16.926778078 CEST4435009375.2.10.96192.168.2.4
                                                                                                                                                                    May 8, 2024 22:08:16.926831007 CEST50093443192.168.2.475.2.10.96
                                                                                                                                                                    May 8, 2024 22:08:16.927131891 CEST50093443192.168.2.475.2.10.96
                                                                                                                                                                    May 8, 2024 22:08:16.927192926 CEST4435009375.2.10.96192.168.2.4
                                                                                                                                                                    May 8, 2024 22:08:16.927233934 CEST50093443192.168.2.475.2.10.96
                                                                                                                                                                    May 8, 2024 22:08:16.967412949 CEST50093443192.168.2.475.2.10.96
                                                                                                                                                                    May 8, 2024 22:08:16.967418909 CEST4435009375.2.10.96192.168.2.4
                                                                                                                                                                    May 8, 2024 22:08:17.014818907 CEST50093443192.168.2.475.2.10.96
                                                                                                                                                                    May 8, 2024 22:08:17.152312040 CEST4435009375.2.10.96192.168.2.4
                                                                                                                                                                    May 8, 2024 22:08:17.153531075 CEST4435009375.2.10.96192.168.2.4
                                                                                                                                                                    May 8, 2024 22:08:17.153726101 CEST50093443192.168.2.475.2.10.96
                                                                                                                                                                    May 8, 2024 22:08:17.154061079 CEST50093443192.168.2.475.2.10.96
                                                                                                                                                                    May 8, 2024 22:08:17.154073954 CEST4435009375.2.10.96192.168.2.4
                                                                                                                                                                    May 8, 2024 22:08:18.371956110 CEST50111443192.168.2.463.140.37.206
                                                                                                                                                                    May 8, 2024 22:08:18.371969938 CEST4435011163.140.37.206192.168.2.4
                                                                                                                                                                    May 8, 2024 22:08:18.372118950 CEST50111443192.168.2.463.140.37.206
                                                                                                                                                                    May 8, 2024 22:08:18.372292995 CEST50111443192.168.2.463.140.37.206
                                                                                                                                                                    May 8, 2024 22:08:18.372303009 CEST4435011163.140.37.206192.168.2.4
                                                                                                                                                                    May 8, 2024 22:08:18.712851048 CEST4435011163.140.37.206192.168.2.4
                                                                                                                                                                    May 8, 2024 22:08:18.724042892 CEST50111443192.168.2.463.140.37.206
                                                                                                                                                                    May 8, 2024 22:08:18.724054098 CEST4435011163.140.37.206192.168.2.4
                                                                                                                                                                    May 8, 2024 22:08:18.724375010 CEST4435011163.140.37.206192.168.2.4
                                                                                                                                                                    May 8, 2024 22:08:18.725195885 CEST50111443192.168.2.463.140.37.206
                                                                                                                                                                    May 8, 2024 22:08:18.725255013 CEST4435011163.140.37.206192.168.2.4
                                                                                                                                                                    May 8, 2024 22:08:18.768398046 CEST50111443192.168.2.463.140.37.206
                                                                                                                                                                    May 8, 2024 22:08:19.085302114 CEST49776443192.168.2.452.71.63.232
                                                                                                                                                                    May 8, 2024 22:08:19.085376024 CEST4434977652.71.63.232192.168.2.4
                                                                                                                                                                    May 8, 2024 22:08:19.085441113 CEST49776443192.168.2.452.71.63.232
                                                                                                                                                                    May 8, 2024 22:08:19.751581907 CEST50123443192.168.2.418.238.217.50
                                                                                                                                                                    May 8, 2024 22:08:19.751596928 CEST4435012318.238.217.50192.168.2.4
                                                                                                                                                                    May 8, 2024 22:08:19.751662970 CEST50123443192.168.2.418.238.217.50
                                                                                                                                                                    May 8, 2024 22:08:19.752866030 CEST50124443192.168.2.463.140.37.206
                                                                                                                                                                    May 8, 2024 22:08:19.752871990 CEST4435012463.140.37.206192.168.2.4
                                                                                                                                                                    May 8, 2024 22:08:19.752921104 CEST50124443192.168.2.463.140.37.206
                                                                                                                                                                    May 8, 2024 22:08:19.753678083 CEST50125443192.168.2.43.163.165.96
                                                                                                                                                                    May 8, 2024 22:08:19.753704071 CEST443501253.163.165.96192.168.2.4
                                                                                                                                                                    May 8, 2024 22:08:19.753765106 CEST50125443192.168.2.43.163.165.96
                                                                                                                                                                    May 8, 2024 22:08:19.756325960 CEST50125443192.168.2.43.163.165.96
                                                                                                                                                                    May 8, 2024 22:08:19.756339073 CEST443501253.163.165.96192.168.2.4
                                                                                                                                                                    May 8, 2024 22:08:19.756798029 CEST50124443192.168.2.463.140.37.206
                                                                                                                                                                    May 8, 2024 22:08:19.756809950 CEST4435012463.140.37.206192.168.2.4
                                                                                                                                                                    May 8, 2024 22:08:19.757431030 CEST50123443192.168.2.418.238.217.50
                                                                                                                                                                    May 8, 2024 22:08:19.757441998 CEST4435012318.238.217.50192.168.2.4
                                                                                                                                                                    May 8, 2024 22:08:19.772218943 CEST50136443192.168.2.452.71.63.231
                                                                                                                                                                    May 8, 2024 22:08:19.772228003 CEST4435013652.71.63.231192.168.2.4
                                                                                                                                                                    May 8, 2024 22:08:19.772303104 CEST50136443192.168.2.452.71.63.231
                                                                                                                                                                    May 8, 2024 22:08:19.773957968 CEST50136443192.168.2.452.71.63.231
                                                                                                                                                                    May 8, 2024 22:08:19.773969889 CEST4435013652.71.63.231192.168.2.4
                                                                                                                                                                    May 8, 2024 22:08:19.776257992 CEST50138443192.168.2.4151.101.1.138
                                                                                                                                                                    May 8, 2024 22:08:19.776264906 CEST44350138151.101.1.138192.168.2.4
                                                                                                                                                                    May 8, 2024 22:08:19.776310921 CEST50138443192.168.2.4151.101.1.138
                                                                                                                                                                    May 8, 2024 22:08:19.778215885 CEST50138443192.168.2.4151.101.1.138
                                                                                                                                                                    May 8, 2024 22:08:19.778223991 CEST44350138151.101.1.138192.168.2.4
                                                                                                                                                                    May 8, 2024 22:08:20.084768057 CEST443501253.163.165.96192.168.2.4
                                                                                                                                                                    May 8, 2024 22:08:20.089659929 CEST4435012318.238.217.50192.168.2.4
                                                                                                                                                                    May 8, 2024 22:08:20.096154928 CEST4435012463.140.37.206192.168.2.4
                                                                                                                                                                    May 8, 2024 22:08:20.106870890 CEST44350138151.101.1.138192.168.2.4
                                                                                                                                                                    May 8, 2024 22:08:20.134957075 CEST50125443192.168.2.43.163.165.96
                                                                                                                                                                    May 8, 2024 22:08:20.135101080 CEST50123443192.168.2.418.238.217.50
                                                                                                                                                                    May 8, 2024 22:08:20.150959969 CEST50124443192.168.2.463.140.37.206
                                                                                                                                                                    May 8, 2024 22:08:20.151097059 CEST50138443192.168.2.4151.101.1.138
                                                                                                                                                                    May 8, 2024 22:08:20.392894983 CEST50123443192.168.2.418.238.217.50
                                                                                                                                                                    May 8, 2024 22:08:20.392910004 CEST4435012318.238.217.50192.168.2.4
                                                                                                                                                                    May 8, 2024 22:08:20.393326998 CEST50125443192.168.2.43.163.165.96
                                                                                                                                                                    May 8, 2024 22:08:20.393347025 CEST443501253.163.165.96192.168.2.4
                                                                                                                                                                    May 8, 2024 22:08:20.393410921 CEST4435012318.238.217.50192.168.2.4
                                                                                                                                                                    May 8, 2024 22:08:20.393701077 CEST443501253.163.165.96192.168.2.4
                                                                                                                                                                    May 8, 2024 22:08:20.394479036 CEST50124443192.168.2.463.140.37.206
                                                                                                                                                                    May 8, 2024 22:08:20.394491911 CEST4435012463.140.37.206192.168.2.4
                                                                                                                                                                    May 8, 2024 22:08:20.394828081 CEST4435012463.140.37.206192.168.2.4
                                                                                                                                                                    May 8, 2024 22:08:20.395570040 CEST50138443192.168.2.4151.101.1.138
                                                                                                                                                                    May 8, 2024 22:08:20.395586014 CEST44350138151.101.1.138192.168.2.4
                                                                                                                                                                    May 8, 2024 22:08:20.395962000 CEST44350138151.101.1.138192.168.2.4
                                                                                                                                                                    May 8, 2024 22:08:20.413119078 CEST50123443192.168.2.418.238.217.50
                                                                                                                                                                    May 8, 2024 22:08:20.413202047 CEST4435012318.238.217.50192.168.2.4
                                                                                                                                                                    May 8, 2024 22:08:20.415316105 CEST50125443192.168.2.43.163.165.96
                                                                                                                                                                    May 8, 2024 22:08:20.415380001 CEST443501253.163.165.96192.168.2.4
                                                                                                                                                                    May 8, 2024 22:08:20.416258097 CEST50124443192.168.2.463.140.37.206
                                                                                                                                                                    May 8, 2024 22:08:20.416323900 CEST4435012463.140.37.206192.168.2.4
                                                                                                                                                                    May 8, 2024 22:08:20.418544054 CEST50138443192.168.2.4151.101.1.138
                                                                                                                                                                    May 8, 2024 22:08:20.418606043 CEST44350138151.101.1.138192.168.2.4
                                                                                                                                                                    May 8, 2024 22:08:20.453955889 CEST50123443192.168.2.418.238.217.50
                                                                                                                                                                    May 8, 2024 22:08:20.469964027 CEST50125443192.168.2.43.163.165.96
                                                                                                                                                                    May 8, 2024 22:08:20.469980955 CEST50124443192.168.2.463.140.37.206
                                                                                                                                                                    May 8, 2024 22:08:20.470244884 CEST50138443192.168.2.4151.101.1.138
                                                                                                                                                                    May 8, 2024 22:08:20.490338087 CEST4435013652.71.63.231192.168.2.4
                                                                                                                                                                    May 8, 2024 22:08:20.533962965 CEST50136443192.168.2.452.71.63.231
                                                                                                                                                                    May 8, 2024 22:08:20.612782001 CEST50136443192.168.2.452.71.63.231
                                                                                                                                                                    May 8, 2024 22:08:20.612790108 CEST4435013652.71.63.231192.168.2.4
                                                                                                                                                                    May 8, 2024 22:08:20.613169909 CEST4435013652.71.63.231192.168.2.4
                                                                                                                                                                    May 8, 2024 22:08:20.613228083 CEST50136443192.168.2.452.71.63.231
                                                                                                                                                                    May 8, 2024 22:08:20.613785028 CEST4435013652.71.63.231192.168.2.4
                                                                                                                                                                    May 8, 2024 22:08:20.613838911 CEST50136443192.168.2.452.71.63.231
                                                                                                                                                                    May 8, 2024 22:08:20.672019958 CEST50136443192.168.2.452.71.63.231
                                                                                                                                                                    May 8, 2024 22:08:20.672110081 CEST4435013652.71.63.231192.168.2.4
                                                                                                                                                                    May 8, 2024 22:08:20.725950956 CEST50136443192.168.2.452.71.63.231
                                                                                                                                                                    May 8, 2024 22:08:20.725960016 CEST4435013652.71.63.231192.168.2.4
                                                                                                                                                                    May 8, 2024 22:08:20.773951054 CEST50136443192.168.2.452.71.63.231
                                                                                                                                                                    May 8, 2024 22:08:22.431149960 CEST4972480192.168.2.423.32.75.15
                                                                                                                                                                    May 8, 2024 22:08:22.593615055 CEST804972423.32.75.15192.168.2.4
                                                                                                                                                                    May 8, 2024 22:08:22.593662977 CEST4972480192.168.2.423.32.75.15
                                                                                                                                                                    May 8, 2024 22:08:25.793987036 CEST44350084142.250.69.196192.168.2.4
                                                                                                                                                                    May 8, 2024 22:08:25.794051886 CEST44350084142.250.69.196192.168.2.4
                                                                                                                                                                    May 8, 2024 22:08:25.794126034 CEST50084443192.168.2.4142.250.69.196
                                                                                                                                                                    May 8, 2024 22:08:25.906625032 CEST50084443192.168.2.4142.250.69.196
                                                                                                                                                                    May 8, 2024 22:08:25.906640053 CEST44350084142.250.69.196192.168.2.4
                                                                                                                                                                    May 8, 2024 22:08:26.492717028 CEST50178443192.168.2.454.191.172.25
                                                                                                                                                                    May 8, 2024 22:08:26.492753983 CEST4435017854.191.172.25192.168.2.4
                                                                                                                                                                    May 8, 2024 22:08:26.492971897 CEST50178443192.168.2.454.191.172.25
                                                                                                                                                                    May 8, 2024 22:08:26.493169069 CEST50178443192.168.2.454.191.172.25
                                                                                                                                                                    May 8, 2024 22:08:26.493182898 CEST4435017854.191.172.25192.168.2.4
                                                                                                                                                                    May 8, 2024 22:08:26.835932016 CEST4435017854.191.172.25192.168.2.4
                                                                                                                                                                    May 8, 2024 22:08:26.836133003 CEST50178443192.168.2.454.191.172.25
                                                                                                                                                                    May 8, 2024 22:08:26.836153984 CEST4435017854.191.172.25192.168.2.4
                                                                                                                                                                    May 8, 2024 22:08:26.836998940 CEST4435017854.191.172.25192.168.2.4
                                                                                                                                                                    May 8, 2024 22:08:26.837052107 CEST50178443192.168.2.454.191.172.25
                                                                                                                                                                    May 8, 2024 22:08:26.838031054 CEST50178443192.168.2.454.191.172.25
                                                                                                                                                                    May 8, 2024 22:08:26.838083982 CEST4435017854.191.172.25192.168.2.4
                                                                                                                                                                    May 8, 2024 22:08:26.838285923 CEST50178443192.168.2.454.191.172.25
                                                                                                                                                                    May 8, 2024 22:08:26.838300943 CEST4435017854.191.172.25192.168.2.4
                                                                                                                                                                    May 8, 2024 22:08:26.918643951 CEST50178443192.168.2.454.191.172.25
                                                                                                                                                                    May 8, 2024 22:08:27.169389009 CEST4435017854.191.172.25192.168.2.4
                                                                                                                                                                    May 8, 2024 22:08:27.169435978 CEST4435017854.191.172.25192.168.2.4
                                                                                                                                                                    May 8, 2024 22:08:27.169529915 CEST50178443192.168.2.454.191.172.25
                                                                                                                                                                    May 8, 2024 22:08:27.202434063 CEST50178443192.168.2.454.191.172.25
                                                                                                                                                                    May 8, 2024 22:08:27.202444077 CEST4435017854.191.172.25192.168.2.4
                                                                                                                                                                    May 8, 2024 22:08:27.204019070 CEST50185443192.168.2.454.191.172.25
                                                                                                                                                                    May 8, 2024 22:08:27.204030037 CEST4435018554.191.172.25192.168.2.4
                                                                                                                                                                    May 8, 2024 22:08:27.204160929 CEST50185443192.168.2.454.191.172.25
                                                                                                                                                                    May 8, 2024 22:08:27.204554081 CEST50185443192.168.2.454.191.172.25
                                                                                                                                                                    May 8, 2024 22:08:27.204565048 CEST4435018554.191.172.25192.168.2.4
                                                                                                                                                                    May 8, 2024 22:08:27.543775082 CEST4435018554.191.172.25192.168.2.4
                                                                                                                                                                    May 8, 2024 22:08:27.553809881 CEST50185443192.168.2.454.191.172.25
                                                                                                                                                                    May 8, 2024 22:08:27.553821087 CEST4435018554.191.172.25192.168.2.4
                                                                                                                                                                    May 8, 2024 22:08:27.554128885 CEST4435018554.191.172.25192.168.2.4
                                                                                                                                                                    May 8, 2024 22:08:27.560743093 CEST50185443192.168.2.454.191.172.25
                                                                                                                                                                    May 8, 2024 22:08:27.560802937 CEST4435018554.191.172.25192.168.2.4
                                                                                                                                                                    May 8, 2024 22:08:27.563977003 CEST50185443192.168.2.454.191.172.25
                                                                                                                                                                    May 8, 2024 22:08:27.564013004 CEST4435018554.191.172.25192.168.2.4
                                                                                                                                                                    May 8, 2024 22:08:27.885953903 CEST4435018554.191.172.25192.168.2.4
                                                                                                                                                                    May 8, 2024 22:08:27.885972977 CEST4435018554.191.172.25192.168.2.4
                                                                                                                                                                    May 8, 2024 22:08:27.886018038 CEST4435018554.191.172.25192.168.2.4
                                                                                                                                                                    May 8, 2024 22:08:27.886059999 CEST50185443192.168.2.454.191.172.25
                                                                                                                                                                    May 8, 2024 22:08:27.886271000 CEST50185443192.168.2.454.191.172.25
                                                                                                                                                                    May 8, 2024 22:08:27.888129950 CEST50185443192.168.2.454.191.172.25
                                                                                                                                                                    May 8, 2024 22:08:27.888143063 CEST4435018554.191.172.25192.168.2.4
                                                                                                                                                                    May 8, 2024 22:08:27.912081957 CEST50191443192.168.2.463.140.37.206
                                                                                                                                                                    May 8, 2024 22:08:27.912103891 CEST4435019163.140.37.206192.168.2.4
                                                                                                                                                                    May 8, 2024 22:08:27.912278891 CEST50191443192.168.2.463.140.37.206
                                                                                                                                                                    May 8, 2024 22:08:27.920407057 CEST50191443192.168.2.463.140.37.206
                                                                                                                                                                    May 8, 2024 22:08:27.920420885 CEST4435019163.140.37.206192.168.2.4
                                                                                                                                                                    May 8, 2024 22:08:28.183198929 CEST50195443192.168.2.450.112.189.71
                                                                                                                                                                    May 8, 2024 22:08:28.183222055 CEST4435019550.112.189.71192.168.2.4
                                                                                                                                                                    May 8, 2024 22:08:28.183291912 CEST50195443192.168.2.450.112.189.71
                                                                                                                                                                    May 8, 2024 22:08:28.184700012 CEST50195443192.168.2.450.112.189.71
                                                                                                                                                                    May 8, 2024 22:08:28.184710979 CEST4435019550.112.189.71192.168.2.4
                                                                                                                                                                    May 8, 2024 22:08:28.263067007 CEST4435019163.140.37.206192.168.2.4
                                                                                                                                                                    May 8, 2024 22:08:28.263663054 CEST50191443192.168.2.463.140.37.206
                                                                                                                                                                    May 8, 2024 22:08:28.263673067 CEST4435019163.140.37.206192.168.2.4
                                                                                                                                                                    May 8, 2024 22:08:28.264734030 CEST4435019163.140.37.206192.168.2.4
                                                                                                                                                                    May 8, 2024 22:08:28.264854908 CEST50191443192.168.2.463.140.37.206
                                                                                                                                                                    May 8, 2024 22:08:28.265202045 CEST50191443192.168.2.463.140.37.206
                                                                                                                                                                    May 8, 2024 22:08:28.265264988 CEST4435019163.140.37.206192.168.2.4
                                                                                                                                                                    May 8, 2024 22:08:28.265429020 CEST50191443192.168.2.463.140.37.206
                                                                                                                                                                    May 8, 2024 22:08:28.265460014 CEST4435019163.140.37.206192.168.2.4
                                                                                                                                                                    May 8, 2024 22:08:28.315041065 CEST50191443192.168.2.463.140.37.206
                                                                                                                                                                    May 8, 2024 22:08:28.315047979 CEST4435019163.140.37.206192.168.2.4
                                                                                                                                                                    May 8, 2024 22:08:28.367306948 CEST50191443192.168.2.463.140.37.206
                                                                                                                                                                    May 8, 2024 22:08:28.526731014 CEST4435019550.112.189.71192.168.2.4
                                                                                                                                                                    May 8, 2024 22:08:28.532489061 CEST50195443192.168.2.450.112.189.71
                                                                                                                                                                    May 8, 2024 22:08:28.532506943 CEST4435019550.112.189.71192.168.2.4
                                                                                                                                                                    May 8, 2024 22:08:28.533390045 CEST4435019550.112.189.71192.168.2.4
                                                                                                                                                                    May 8, 2024 22:08:28.533444881 CEST50195443192.168.2.450.112.189.71
                                                                                                                                                                    May 8, 2024 22:08:28.539592981 CEST50195443192.168.2.450.112.189.71
                                                                                                                                                                    May 8, 2024 22:08:28.539666891 CEST4435019550.112.189.71192.168.2.4
                                                                                                                                                                    May 8, 2024 22:08:28.581800938 CEST50195443192.168.2.450.112.189.71
                                                                                                                                                                    May 8, 2024 22:08:28.581814051 CEST4435019550.112.189.71192.168.2.4
                                                                                                                                                                    May 8, 2024 22:08:28.610562086 CEST4435019163.140.37.206192.168.2.4
                                                                                                                                                                    May 8, 2024 22:08:28.610635996 CEST4435019163.140.37.206192.168.2.4
                                                                                                                                                                    May 8, 2024 22:08:28.610682964 CEST50191443192.168.2.463.140.37.206
                                                                                                                                                                    May 8, 2024 22:08:28.611534119 CEST50191443192.168.2.463.140.37.206
                                                                                                                                                                    May 8, 2024 22:08:28.611541033 CEST4435019163.140.37.206192.168.2.4
                                                                                                                                                                    May 8, 2024 22:08:28.625839949 CEST50205443192.168.2.463.140.37.206
                                                                                                                                                                    May 8, 2024 22:08:28.625859976 CEST4435020563.140.37.206192.168.2.4
                                                                                                                                                                    May 8, 2024 22:08:28.625926971 CEST50205443192.168.2.463.140.37.206
                                                                                                                                                                    May 8, 2024 22:08:28.626215935 CEST50205443192.168.2.463.140.37.206
                                                                                                                                                                    May 8, 2024 22:08:28.626225948 CEST4435020563.140.37.206192.168.2.4
                                                                                                                                                                    May 8, 2024 22:08:28.640409946 CEST50195443192.168.2.450.112.189.71
                                                                                                                                                                    May 8, 2024 22:08:28.803369999 CEST50206443192.168.2.463.140.37.206
                                                                                                                                                                    May 8, 2024 22:08:28.803404093 CEST4435020663.140.37.206192.168.2.4
                                                                                                                                                                    May 8, 2024 22:08:28.803461075 CEST50206443192.168.2.463.140.37.206
                                                                                                                                                                    May 8, 2024 22:08:28.803664923 CEST50206443192.168.2.463.140.37.206
                                                                                                                                                                    May 8, 2024 22:08:28.803675890 CEST4435020663.140.37.206192.168.2.4
                                                                                                                                                                    May 8, 2024 22:08:28.869380951 CEST4435019550.112.189.71192.168.2.4
                                                                                                                                                                    May 8, 2024 22:08:28.869395018 CEST4435019550.112.189.71192.168.2.4
                                                                                                                                                                    May 8, 2024 22:08:28.869435072 CEST4435019550.112.189.71192.168.2.4
                                                                                                                                                                    May 8, 2024 22:08:28.869448900 CEST50195443192.168.2.450.112.189.71
                                                                                                                                                                    May 8, 2024 22:08:28.869482040 CEST50195443192.168.2.450.112.189.71
                                                                                                                                                                    May 8, 2024 22:08:28.871069908 CEST50195443192.168.2.450.112.189.71
                                                                                                                                                                    May 8, 2024 22:08:28.871082067 CEST4435019550.112.189.71192.168.2.4
                                                                                                                                                                    May 8, 2024 22:08:28.966104984 CEST4435020563.140.37.206192.168.2.4
                                                                                                                                                                    May 8, 2024 22:08:28.966325045 CEST50205443192.168.2.463.140.37.206
                                                                                                                                                                    May 8, 2024 22:08:28.966331959 CEST4435020563.140.37.206192.168.2.4
                                                                                                                                                                    May 8, 2024 22:08:28.966670036 CEST4435020563.140.37.206192.168.2.4
                                                                                                                                                                    May 8, 2024 22:08:28.966943979 CEST50205443192.168.2.463.140.37.206
                                                                                                                                                                    May 8, 2024 22:08:28.967005968 CEST4435020563.140.37.206192.168.2.4
                                                                                                                                                                    May 8, 2024 22:08:28.967113972 CEST50205443192.168.2.463.140.37.206
                                                                                                                                                                    May 8, 2024 22:08:28.967139959 CEST4435020563.140.37.206192.168.2.4
                                                                                                                                                                    May 8, 2024 22:08:28.967149019 CEST50205443192.168.2.463.140.37.206
                                                                                                                                                                    May 8, 2024 22:08:28.967209101 CEST4435020563.140.37.206192.168.2.4
                                                                                                                                                                    May 8, 2024 22:08:29.147078037 CEST4435020663.140.37.206192.168.2.4
                                                                                                                                                                    May 8, 2024 22:08:29.147352934 CEST50206443192.168.2.463.140.37.206
                                                                                                                                                                    May 8, 2024 22:08:29.147363901 CEST4435020663.140.37.206192.168.2.4
                                                                                                                                                                    May 8, 2024 22:08:29.148489952 CEST4435020663.140.37.206192.168.2.4
                                                                                                                                                                    May 8, 2024 22:08:29.148545980 CEST50206443192.168.2.463.140.37.206
                                                                                                                                                                    May 8, 2024 22:08:29.148956060 CEST50206443192.168.2.463.140.37.206
                                                                                                                                                                    May 8, 2024 22:08:29.149018049 CEST4435020663.140.37.206192.168.2.4
                                                                                                                                                                    May 8, 2024 22:08:29.149355888 CEST50206443192.168.2.463.140.37.206
                                                                                                                                                                    May 8, 2024 22:08:29.149363041 CEST4435020663.140.37.206192.168.2.4
                                                                                                                                                                    May 8, 2024 22:08:29.198611975 CEST50206443192.168.2.463.140.37.206
                                                                                                                                                                    May 8, 2024 22:08:29.310832024 CEST4435020563.140.37.206192.168.2.4
                                                                                                                                                                    May 8, 2024 22:08:29.310899019 CEST4435020563.140.37.206192.168.2.4
                                                                                                                                                                    May 8, 2024 22:08:29.311077118 CEST50205443192.168.2.463.140.37.206
                                                                                                                                                                    May 8, 2024 22:08:29.316087961 CEST50205443192.168.2.463.140.37.206
                                                                                                                                                                    May 8, 2024 22:08:29.316111088 CEST4435020563.140.37.206192.168.2.4
                                                                                                                                                                    May 8, 2024 22:08:29.316409111 CEST50218443192.168.2.463.140.37.206
                                                                                                                                                                    May 8, 2024 22:08:29.316442966 CEST4435021863.140.37.206192.168.2.4
                                                                                                                                                                    May 8, 2024 22:08:29.316941977 CEST50218443192.168.2.463.140.37.206
                                                                                                                                                                    May 8, 2024 22:08:29.317507982 CEST50218443192.168.2.463.140.37.206
                                                                                                                                                                    May 8, 2024 22:08:29.317523003 CEST4435021863.140.37.206192.168.2.4
                                                                                                                                                                    May 8, 2024 22:08:29.528079033 CEST4435020663.140.37.206192.168.2.4
                                                                                                                                                                    May 8, 2024 22:08:29.528156996 CEST4435020663.140.37.206192.168.2.4
                                                                                                                                                                    May 8, 2024 22:08:29.528279066 CEST50206443192.168.2.463.140.37.206
                                                                                                                                                                    May 8, 2024 22:08:29.604370117 CEST50206443192.168.2.463.140.37.206
                                                                                                                                                                    May 8, 2024 22:08:29.604384899 CEST4435020663.140.37.206192.168.2.4
                                                                                                                                                                    May 8, 2024 22:08:29.634133101 CEST50219443192.168.2.463.140.37.206
                                                                                                                                                                    May 8, 2024 22:08:29.634162903 CEST4435021963.140.37.206192.168.2.4
                                                                                                                                                                    May 8, 2024 22:08:29.636354923 CEST50219443192.168.2.463.140.37.206
                                                                                                                                                                    May 8, 2024 22:08:29.636953115 CEST50219443192.168.2.463.140.37.206
                                                                                                                                                                    May 8, 2024 22:08:29.636970043 CEST4435021963.140.37.206192.168.2.4
                                                                                                                                                                    May 8, 2024 22:08:29.659895897 CEST4435021863.140.37.206192.168.2.4
                                                                                                                                                                    May 8, 2024 22:08:29.678872108 CEST50218443192.168.2.463.140.37.206
                                                                                                                                                                    May 8, 2024 22:08:29.678883076 CEST4435021863.140.37.206192.168.2.4
                                                                                                                                                                    May 8, 2024 22:08:29.679305077 CEST4435021863.140.37.206192.168.2.4
                                                                                                                                                                    May 8, 2024 22:08:29.680500984 CEST50218443192.168.2.463.140.37.206
                                                                                                                                                                    May 8, 2024 22:08:29.680566072 CEST4435021863.140.37.206192.168.2.4
                                                                                                                                                                    May 8, 2024 22:08:29.681672096 CEST50218443192.168.2.463.140.37.206
                                                                                                                                                                    May 8, 2024 22:08:29.681672096 CEST50218443192.168.2.463.140.37.206
                                                                                                                                                                    May 8, 2024 22:08:29.681710005 CEST4435021863.140.37.206192.168.2.4
                                                                                                                                                                    May 8, 2024 22:08:29.976300001 CEST4435021963.140.37.206192.168.2.4
                                                                                                                                                                    May 8, 2024 22:08:30.025803089 CEST4435021863.140.37.206192.168.2.4
                                                                                                                                                                    May 8, 2024 22:08:30.025890112 CEST4435021863.140.37.206192.168.2.4
                                                                                                                                                                    May 8, 2024 22:08:30.027086020 CEST50218443192.168.2.463.140.37.206
                                                                                                                                                                    May 8, 2024 22:08:30.070874929 CEST50219443192.168.2.463.140.37.206
                                                                                                                                                                    May 8, 2024 22:08:30.094775915 CEST50219443192.168.2.463.140.37.206
                                                                                                                                                                    May 8, 2024 22:08:30.094788074 CEST4435021963.140.37.206192.168.2.4
                                                                                                                                                                    May 8, 2024 22:08:30.095150948 CEST4435021963.140.37.206192.168.2.4
                                                                                                                                                                    May 8, 2024 22:08:30.096858978 CEST50218443192.168.2.463.140.37.206
                                                                                                                                                                    May 8, 2024 22:08:30.096875906 CEST4435021863.140.37.206192.168.2.4
                                                                                                                                                                    May 8, 2024 22:08:30.100713968 CEST50219443192.168.2.463.140.37.206
                                                                                                                                                                    May 8, 2024 22:08:30.100781918 CEST4435021963.140.37.206192.168.2.4
                                                                                                                                                                    May 8, 2024 22:08:30.100955009 CEST50219443192.168.2.463.140.37.206
                                                                                                                                                                    May 8, 2024 22:08:30.148118019 CEST4435021963.140.37.206192.168.2.4
                                                                                                                                                                    May 8, 2024 22:08:30.184129000 CEST50219443192.168.2.463.140.37.206
                                                                                                                                                                    May 8, 2024 22:08:30.302572966 CEST50225443192.168.2.463.140.37.206
                                                                                                                                                                    May 8, 2024 22:08:30.302588940 CEST4435022563.140.37.206192.168.2.4
                                                                                                                                                                    May 8, 2024 22:08:30.302651882 CEST50225443192.168.2.463.140.37.206
                                                                                                                                                                    May 8, 2024 22:08:30.303208113 CEST50225443192.168.2.463.140.37.206
                                                                                                                                                                    May 8, 2024 22:08:30.303220987 CEST4435022563.140.37.206192.168.2.4
                                                                                                                                                                    May 8, 2024 22:08:30.364423037 CEST4435021963.140.37.206192.168.2.4
                                                                                                                                                                    May 8, 2024 22:08:30.364470005 CEST4435021963.140.37.206192.168.2.4
                                                                                                                                                                    May 8, 2024 22:08:30.364535093 CEST50219443192.168.2.463.140.37.206
                                                                                                                                                                    May 8, 2024 22:08:30.385400057 CEST50219443192.168.2.463.140.37.206
                                                                                                                                                                    May 8, 2024 22:08:30.385421991 CEST4435021963.140.37.206192.168.2.4
                                                                                                                                                                    May 8, 2024 22:08:30.386657953 CEST50226443192.168.2.463.140.37.206
                                                                                                                                                                    May 8, 2024 22:08:30.386674881 CEST4435022663.140.37.206192.168.2.4
                                                                                                                                                                    May 8, 2024 22:08:30.386737108 CEST50226443192.168.2.463.140.37.206
                                                                                                                                                                    May 8, 2024 22:08:30.387269020 CEST50226443192.168.2.463.140.37.206
                                                                                                                                                                    May 8, 2024 22:08:30.387281895 CEST4435022663.140.37.206192.168.2.4
                                                                                                                                                                    May 8, 2024 22:08:30.643201113 CEST4435022563.140.37.206192.168.2.4
                                                                                                                                                                    May 8, 2024 22:08:30.644758940 CEST50225443192.168.2.463.140.37.206
                                                                                                                                                                    May 8, 2024 22:08:30.644768000 CEST4435022563.140.37.206192.168.2.4
                                                                                                                                                                    May 8, 2024 22:08:30.645107031 CEST4435022563.140.37.206192.168.2.4
                                                                                                                                                                    May 8, 2024 22:08:30.645924091 CEST50225443192.168.2.463.140.37.206
                                                                                                                                                                    May 8, 2024 22:08:30.645991087 CEST4435022563.140.37.206192.168.2.4
                                                                                                                                                                    May 8, 2024 22:08:30.646059990 CEST50225443192.168.2.463.140.37.206
                                                                                                                                                                    May 8, 2024 22:08:30.692120075 CEST4435022563.140.37.206192.168.2.4
                                                                                                                                                                    May 8, 2024 22:08:30.733081102 CEST4435022663.140.37.206192.168.2.4
                                                                                                                                                                    May 8, 2024 22:08:30.734617949 CEST50226443192.168.2.463.140.37.206
                                                                                                                                                                    May 8, 2024 22:08:30.734630108 CEST4435022663.140.37.206192.168.2.4
                                                                                                                                                                    May 8, 2024 22:08:30.734899998 CEST4435022663.140.37.206192.168.2.4
                                                                                                                                                                    May 8, 2024 22:08:30.735460997 CEST50226443192.168.2.463.140.37.206
                                                                                                                                                                    May 8, 2024 22:08:30.735510111 CEST4435022663.140.37.206192.168.2.4
                                                                                                                                                                    May 8, 2024 22:08:30.736166000 CEST50226443192.168.2.463.140.37.206
                                                                                                                                                                    May 8, 2024 22:08:30.784116983 CEST4435022663.140.37.206192.168.2.4
                                                                                                                                                                    May 8, 2024 22:08:31.050374985 CEST4435022563.140.37.206192.168.2.4
                                                                                                                                                                    May 8, 2024 22:08:31.050450087 CEST4435022563.140.37.206192.168.2.4
                                                                                                                                                                    May 8, 2024 22:08:31.050515890 CEST50225443192.168.2.463.140.37.206
                                                                                                                                                                    May 8, 2024 22:08:31.051589966 CEST50225443192.168.2.463.140.37.206
                                                                                                                                                                    May 8, 2024 22:08:31.051598072 CEST4435022563.140.37.206192.168.2.4
                                                                                                                                                                    May 8, 2024 22:08:31.051608086 CEST50225443192.168.2.463.140.37.206
                                                                                                                                                                    May 8, 2024 22:08:31.051654100 CEST50225443192.168.2.463.140.37.206
                                                                                                                                                                    May 8, 2024 22:08:31.052788973 CEST50231443192.168.2.463.140.37.206
                                                                                                                                                                    May 8, 2024 22:08:31.052822113 CEST4435023163.140.37.206192.168.2.4
                                                                                                                                                                    May 8, 2024 22:08:31.052886009 CEST50231443192.168.2.463.140.37.206
                                                                                                                                                                    May 8, 2024 22:08:31.053108931 CEST50231443192.168.2.463.140.37.206
                                                                                                                                                                    May 8, 2024 22:08:31.053123951 CEST4435023163.140.37.206192.168.2.4
                                                                                                                                                                    May 8, 2024 22:08:31.119901896 CEST4435022663.140.37.206192.168.2.4
                                                                                                                                                                    May 8, 2024 22:08:31.119949102 CEST4435022663.140.37.206192.168.2.4
                                                                                                                                                                    May 8, 2024 22:08:31.119990110 CEST50226443192.168.2.463.140.37.206
                                                                                                                                                                    May 8, 2024 22:08:31.121067047 CEST50226443192.168.2.463.140.37.206
                                                                                                                                                                    May 8, 2024 22:08:31.121074915 CEST4435022663.140.37.206192.168.2.4
                                                                                                                                                                    May 8, 2024 22:08:31.392427921 CEST4435023163.140.37.206192.168.2.4
                                                                                                                                                                    May 8, 2024 22:08:31.392782927 CEST50231443192.168.2.463.140.37.206
                                                                                                                                                                    May 8, 2024 22:08:31.392805099 CEST4435023163.140.37.206192.168.2.4
                                                                                                                                                                    May 8, 2024 22:08:31.393083096 CEST4435023163.140.37.206192.168.2.4
                                                                                                                                                                    May 8, 2024 22:08:31.393564939 CEST50231443192.168.2.463.140.37.206
                                                                                                                                                                    May 8, 2024 22:08:31.393564939 CEST50231443192.168.2.463.140.37.206
                                                                                                                                                                    May 8, 2024 22:08:31.393580914 CEST4435023163.140.37.206192.168.2.4
                                                                                                                                                                    May 8, 2024 22:08:31.393623114 CEST4435023163.140.37.206192.168.2.4
                                                                                                                                                                    May 8, 2024 22:08:31.507699013 CEST50231443192.168.2.463.140.37.206
                                                                                                                                                                    May 8, 2024 22:08:31.764283895 CEST34785008718.212.47.155192.168.2.4
                                                                                                                                                                    May 8, 2024 22:08:31.764336109 CEST500873478192.168.2.418.212.47.155
                                                                                                                                                                    May 8, 2024 22:08:31.774244070 CEST34785008618.212.47.155192.168.2.4
                                                                                                                                                                    May 8, 2024 22:08:31.774312019 CEST500863478192.168.2.418.212.47.155
                                                                                                                                                                    May 8, 2024 22:08:31.779143095 CEST4435023163.140.37.206192.168.2.4
                                                                                                                                                                    May 8, 2024 22:08:31.779189110 CEST4435023163.140.37.206192.168.2.4
                                                                                                                                                                    May 8, 2024 22:08:31.780411005 CEST50231443192.168.2.463.140.37.206
                                                                                                                                                                    May 8, 2024 22:08:31.780519962 CEST50231443192.168.2.463.140.37.206
                                                                                                                                                                    May 8, 2024 22:08:31.780533075 CEST4435023163.140.37.206192.168.2.4
                                                                                                                                                                    May 8, 2024 22:08:47.054398060 CEST34785008718.212.47.155192.168.2.4
                                                                                                                                                                    May 8, 2024 22:08:47.054459095 CEST500873478192.168.2.418.212.47.155
                                                                                                                                                                    May 8, 2024 22:08:47.064469099 CEST34785008618.212.47.155192.168.2.4
                                                                                                                                                                    May 8, 2024 22:08:47.064649105 CEST500863478192.168.2.418.212.47.155
                                                                                                                                                                    May 8, 2024 22:08:48.709429026 CEST4435011163.140.37.206192.168.2.4
                                                                                                                                                                    May 8, 2024 22:08:48.709490061 CEST4435011163.140.37.206192.168.2.4
                                                                                                                                                                    May 8, 2024 22:08:48.709551096 CEST50111443192.168.2.463.140.37.206
                                                                                                                                                                    May 8, 2024 22:08:49.294423103 CEST50111443192.168.2.463.140.37.206
                                                                                                                                                                    May 8, 2024 22:08:49.294451952 CEST4435011163.140.37.206192.168.2.4
                                                                                                                                                                    May 8, 2024 22:08:50.082297087 CEST443501253.163.165.96192.168.2.4
                                                                                                                                                                    May 8, 2024 22:08:50.082370996 CEST443501253.163.165.96192.168.2.4
                                                                                                                                                                    May 8, 2024 22:08:50.082427025 CEST50125443192.168.2.43.163.165.96
                                                                                                                                                                    May 8, 2024 22:08:50.083429098 CEST4435012318.238.217.50192.168.2.4
                                                                                                                                                                    May 8, 2024 22:08:50.083507061 CEST4435012318.238.217.50192.168.2.4
                                                                                                                                                                    May 8, 2024 22:08:50.083558083 CEST50123443192.168.2.418.238.217.50
                                                                                                                                                                    May 8, 2024 22:08:50.093432903 CEST4435012463.140.37.206192.168.2.4
                                                                                                                                                                    May 8, 2024 22:08:50.093487978 CEST4435012463.140.37.206192.168.2.4
                                                                                                                                                                    May 8, 2024 22:08:50.093554974 CEST50124443192.168.2.463.140.37.206
                                                                                                                                                                    May 8, 2024 22:08:51.299271107 CEST50125443192.168.2.43.163.165.96
                                                                                                                                                                    May 8, 2024 22:08:51.299293995 CEST443501253.163.165.96192.168.2.4
                                                                                                                                                                    May 8, 2024 22:08:51.299319983 CEST50124443192.168.2.463.140.37.206
                                                                                                                                                                    May 8, 2024 22:08:51.299339056 CEST4435012463.140.37.206192.168.2.4
                                                                                                                                                                    May 8, 2024 22:08:51.299607992 CEST50123443192.168.2.418.238.217.50
                                                                                                                                                                    May 8, 2024 22:08:51.299612999 CEST4435012318.238.217.50192.168.2.4
                                                                                                                                                                    May 8, 2024 22:09:00.147214890 CEST500863478192.168.2.418.212.47.155
                                                                                                                                                                    May 8, 2024 22:09:00.147303104 CEST500873478192.168.2.418.212.47.155
                                                                                                                                                                    May 8, 2024 22:09:00.384324074 CEST34785008618.212.47.155192.168.2.4
                                                                                                                                                                    May 8, 2024 22:09:00.384339094 CEST34785008718.212.47.155192.168.2.4
                                                                                                                                                                    May 8, 2024 22:09:00.384397030 CEST500863478192.168.2.418.212.47.155
                                                                                                                                                                    May 8, 2024 22:09:00.384403944 CEST500873478192.168.2.418.212.47.155
                                                                                                                                                                    TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                    May 8, 2024 22:07:11.265269995 CEST53606111.1.1.1192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:11.284399033 CEST53509961.1.1.1192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:12.296574116 CEST53640661.1.1.1192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:13.007330894 CEST53604011.1.1.1192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:15.339133978 CEST5020853192.168.2.41.1.1.1
                                                                                                                                                                    May 8, 2024 22:07:15.339488029 CEST5748553192.168.2.41.1.1.1
                                                                                                                                                                    May 8, 2024 22:07:15.502110958 CEST53502081.1.1.1192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:15.502497911 CEST53574851.1.1.1192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:15.541084051 CEST6110553192.168.2.41.1.1.1
                                                                                                                                                                    May 8, 2024 22:07:15.541985035 CEST5233453192.168.2.41.1.1.1
                                                                                                                                                                    May 8, 2024 22:07:15.542155981 CEST6465253192.168.2.41.1.1.1
                                                                                                                                                                    May 8, 2024 22:07:15.542351007 CEST6534053192.168.2.41.1.1.1
                                                                                                                                                                    May 8, 2024 22:07:15.687752008 CEST5263053192.168.2.41.1.1.1
                                                                                                                                                                    May 8, 2024 22:07:15.687993050 CEST6149053192.168.2.41.1.1.1
                                                                                                                                                                    May 8, 2024 22:07:15.704267979 CEST53611051.1.1.1192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:15.706870079 CEST53523341.1.1.1192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:15.708904028 CEST5351353192.168.2.41.1.1.1
                                                                                                                                                                    May 8, 2024 22:07:15.709253073 CEST6255753192.168.2.41.1.1.1
                                                                                                                                                                    May 8, 2024 22:07:15.851843119 CEST53614901.1.1.1192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:15.872112036 CEST53625571.1.1.1192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:15.873256922 CEST53535131.1.1.1192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:15.878599882 CEST5120453192.168.2.41.1.1.1
                                                                                                                                                                    May 8, 2024 22:07:15.879005909 CEST6419353192.168.2.41.1.1.1
                                                                                                                                                                    May 8, 2024 22:07:15.899245024 CEST53526301.1.1.1192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:16.040816069 CEST53607281.1.1.1192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:16.047873974 CEST5589753192.168.2.41.1.1.1
                                                                                                                                                                    May 8, 2024 22:07:16.048203945 CEST6420253192.168.2.41.1.1.1
                                                                                                                                                                    May 8, 2024 22:07:16.064336061 CEST53574121.1.1.1192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:16.067126989 CEST5513353192.168.2.41.1.1.1
                                                                                                                                                                    May 8, 2024 22:07:16.067532063 CEST6161253192.168.2.41.1.1.1
                                                                                                                                                                    May 8, 2024 22:07:16.212116957 CEST53642021.1.1.1192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:16.212130070 CEST53504571.1.1.1192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:16.212573051 CEST53558971.1.1.1192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:16.216464996 CEST5550153192.168.2.41.1.1.1
                                                                                                                                                                    May 8, 2024 22:07:16.217118979 CEST5386653192.168.2.41.1.1.1
                                                                                                                                                                    May 8, 2024 22:07:16.217820883 CEST5562953192.168.2.41.1.1.1
                                                                                                                                                                    May 8, 2024 22:07:16.218246937 CEST5128653192.168.2.41.1.1.1
                                                                                                                                                                    May 8, 2024 22:07:16.235802889 CEST5864353192.168.2.41.1.1.1
                                                                                                                                                                    May 8, 2024 22:07:16.236280918 CEST6500153192.168.2.41.1.1.1
                                                                                                                                                                    May 8, 2024 22:07:16.382333040 CEST53512861.1.1.1192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:16.400681019 CEST53650011.1.1.1192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:17.122353077 CEST53647811.1.1.1192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:17.125848055 CEST53527771.1.1.1192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:17.127728939 CEST5246453192.168.2.41.1.1.1
                                                                                                                                                                    May 8, 2024 22:07:17.128252029 CEST5729953192.168.2.41.1.1.1
                                                                                                                                                                    May 8, 2024 22:07:17.130063057 CEST5418153192.168.2.41.1.1.1
                                                                                                                                                                    May 8, 2024 22:07:17.130481005 CEST5400553192.168.2.41.1.1.1
                                                                                                                                                                    May 8, 2024 22:07:17.139564037 CEST53654251.1.1.1192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:17.164778948 CEST5545753192.168.2.41.1.1.1
                                                                                                                                                                    May 8, 2024 22:07:17.164778948 CEST5643653192.168.2.41.1.1.1
                                                                                                                                                                    May 8, 2024 22:07:17.293333054 CEST53540051.1.1.1192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:17.293818951 CEST53541811.1.1.1192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:17.315661907 CEST5544353192.168.2.41.1.1.1
                                                                                                                                                                    May 8, 2024 22:07:17.316833019 CEST5940153192.168.2.41.1.1.1
                                                                                                                                                                    May 8, 2024 22:07:17.330053091 CEST6382753192.168.2.41.1.1.1
                                                                                                                                                                    May 8, 2024 22:07:17.330723047 CEST6009353192.168.2.41.1.1.1
                                                                                                                                                                    May 8, 2024 22:07:17.479341984 CEST53554431.1.1.1192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:17.480782032 CEST53594011.1.1.1192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:17.494806051 CEST53600931.1.1.1192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:17.515785933 CEST53638271.1.1.1192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:17.556727886 CEST5535953192.168.2.41.1.1.1
                                                                                                                                                                    May 8, 2024 22:07:17.556727886 CEST4953453192.168.2.41.1.1.1
                                                                                                                                                                    May 8, 2024 22:07:17.658497095 CEST53595721.1.1.1192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:17.720645905 CEST53495341.1.1.1192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:17.721904039 CEST53553591.1.1.1192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:20.004369974 CEST53536371.1.1.1192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:20.041014910 CEST6120053192.168.2.41.1.1.1
                                                                                                                                                                    May 8, 2024 22:07:20.041270971 CEST5293353192.168.2.41.1.1.1
                                                                                                                                                                    May 8, 2024 22:07:20.226250887 CEST53529331.1.1.1192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:20.251990080 CEST53521601.1.1.1192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:20.282253981 CEST53612001.1.1.1192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:21.268791914 CEST53555241.1.1.1192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:30.579967976 CEST53540441.1.1.1192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:31.602459908 CEST53621061.1.1.1192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:33.801913023 CEST138138192.168.2.4192.168.2.255
                                                                                                                                                                    May 8, 2024 22:07:37.850642920 CEST53509241.1.1.1192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:43.485075951 CEST53634721.1.1.1192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:44.360409021 CEST53589461.1.1.1192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:44.592596054 CEST53630091.1.1.1192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:45.907756090 CEST53583061.1.1.1192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:46.088715076 CEST5492953192.168.2.41.1.1.1
                                                                                                                                                                    May 8, 2024 22:07:46.088867903 CEST5392953192.168.2.41.1.1.1
                                                                                                                                                                    May 8, 2024 22:07:46.252434969 CEST53539291.1.1.1192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:46.252600908 CEST53549291.1.1.1192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:49.469155073 CEST6166953192.168.2.41.1.1.1
                                                                                                                                                                    May 8, 2024 22:07:49.469621897 CEST6281953192.168.2.41.1.1.1
                                                                                                                                                                    May 8, 2024 22:07:49.633181095 CEST53616691.1.1.1192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:49.633919954 CEST53628191.1.1.1192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:50.469568968 CEST53554271.1.1.1192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:50.725728989 CEST53601851.1.1.1192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:52.993491888 CEST6183353192.168.2.41.1.1.1
                                                                                                                                                                    May 8, 2024 22:07:52.994153976 CEST5569853192.168.2.41.1.1.1
                                                                                                                                                                    May 8, 2024 22:07:53.159888029 CEST53556981.1.1.1192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:53.184088945 CEST53618331.1.1.1192.168.2.4
                                                                                                                                                                    May 8, 2024 22:07:55.260216951 CEST53498281.1.1.1192.168.2.4
                                                                                                                                                                    May 8, 2024 22:08:10.704495907 CEST53519791.1.1.1192.168.2.4
                                                                                                                                                                    May 8, 2024 22:08:12.547791958 CEST53546721.1.1.1192.168.2.4
                                                                                                                                                                    May 8, 2024 22:08:15.123864889 CEST5411353192.168.2.41.1.1.1
                                                                                                                                                                    May 8, 2024 22:08:15.124219894 CEST5238153192.168.2.41.1.1.1
                                                                                                                                                                    May 8, 2024 22:08:15.287772894 CEST53541131.1.1.1192.168.2.4
                                                                                                                                                                    May 8, 2024 22:08:15.287846088 CEST53523811.1.1.1192.168.2.4
                                                                                                                                                                    May 8, 2024 22:08:15.383380890 CEST5381753192.168.2.41.1.1.1
                                                                                                                                                                    May 8, 2024 22:08:15.383380890 CEST6245053192.168.2.41.1.1.1
                                                                                                                                                                    May 8, 2024 22:08:15.384073973 CEST5647953192.168.2.41.1.1.1
                                                                                                                                                                    May 8, 2024 22:08:15.384388924 CEST6272553192.168.2.41.1.1.1
                                                                                                                                                                    May 8, 2024 22:08:15.389739990 CEST5855753192.168.2.41.1.1.1
                                                                                                                                                                    May 8, 2024 22:08:15.389739990 CEST5584153192.168.2.41.1.1.1
                                                                                                                                                                    May 8, 2024 22:08:15.547502995 CEST53624501.1.1.1192.168.2.4
                                                                                                                                                                    May 8, 2024 22:08:15.548217058 CEST53538171.1.1.1192.168.2.4
                                                                                                                                                                    May 8, 2024 22:08:15.548912048 CEST5833153192.168.2.41.1.1.1
                                                                                                                                                                    May 8, 2024 22:08:15.549041033 CEST53564791.1.1.1192.168.2.4
                                                                                                                                                                    May 8, 2024 22:08:15.549297094 CEST53627251.1.1.1192.168.2.4
                                                                                                                                                                    May 8, 2024 22:08:15.549796104 CEST6107553192.168.2.41.1.1.1
                                                                                                                                                                    May 8, 2024 22:08:15.552134991 CEST6461553192.168.2.41.1.1.1
                                                                                                                                                                    May 8, 2024 22:08:15.553129911 CEST53558411.1.1.1192.168.2.4
                                                                                                                                                                    May 8, 2024 22:08:15.553630114 CEST53585571.1.1.1192.168.2.4
                                                                                                                                                                    May 8, 2024 22:08:15.554752111 CEST5317653192.168.2.41.1.1.1
                                                                                                                                                                    May 8, 2024 22:08:15.595149994 CEST5238219302192.168.2.474.125.250.129
                                                                                                                                                                    May 8, 2024 22:08:15.595839977 CEST6383853192.168.2.41.1.1.1
                                                                                                                                                                    May 8, 2024 22:08:15.712938070 CEST53583311.1.1.1192.168.2.4
                                                                                                                                                                    May 8, 2024 22:08:15.713459969 CEST53610751.1.1.1192.168.2.4
                                                                                                                                                                    May 8, 2024 22:08:15.715142965 CEST53646151.1.1.1192.168.2.4
                                                                                                                                                                    May 8, 2024 22:08:15.718025923 CEST53531761.1.1.1192.168.2.4
                                                                                                                                                                    May 8, 2024 22:08:15.759967089 CEST53638381.1.1.1192.168.2.4
                                                                                                                                                                    May 8, 2024 22:08:15.764636993 CEST193025238274.125.250.129192.168.2.4
                                                                                                                                                                    May 8, 2024 22:08:16.143738031 CEST5908053192.168.2.41.1.1.1
                                                                                                                                                                    May 8, 2024 22:08:16.144151926 CEST5839953192.168.2.41.1.1.1
                                                                                                                                                                    May 8, 2024 22:08:16.308176041 CEST53590801.1.1.1192.168.2.4
                                                                                                                                                                    May 8, 2024 22:08:16.309262037 CEST53583991.1.1.1192.168.2.4
                                                                                                                                                                    May 8, 2024 22:08:18.198422909 CEST5659253192.168.2.41.1.1.1
                                                                                                                                                                    May 8, 2024 22:08:18.198591948 CEST5172553192.168.2.41.1.1.1
                                                                                                                                                                    May 8, 2024 22:08:18.209244967 CEST53579981.1.1.1192.168.2.4
                                                                                                                                                                    May 8, 2024 22:08:18.362042904 CEST53565921.1.1.1192.168.2.4
                                                                                                                                                                    May 8, 2024 22:08:18.370987892 CEST5603553192.168.2.41.1.1.1
                                                                                                                                                                    May 8, 2024 22:08:18.371150970 CEST5191953192.168.2.41.1.1.1
                                                                                                                                                                    May 8, 2024 22:08:18.371176004 CEST53517251.1.1.1192.168.2.4
                                                                                                                                                                    May 8, 2024 22:08:18.372993946 CEST6234853192.168.2.41.1.1.1
                                                                                                                                                                    May 8, 2024 22:08:18.373141050 CEST5544753192.168.2.41.1.1.1
                                                                                                                                                                    May 8, 2024 22:08:18.537389040 CEST6087453192.168.2.41.1.1.1
                                                                                                                                                                    May 8, 2024 22:08:18.537543058 CEST6094453192.168.2.41.1.1.1
                                                                                                                                                                    May 8, 2024 22:08:18.537544012 CEST53623481.1.1.1192.168.2.4
                                                                                                                                                                    May 8, 2024 22:08:18.592958927 CEST53554471.1.1.1192.168.2.4
                                                                                                                                                                    May 8, 2024 22:08:18.700500965 CEST53609441.1.1.1192.168.2.4
                                                                                                                                                                    May 8, 2024 22:08:18.701746941 CEST53608741.1.1.1192.168.2.4
                                                                                                                                                                    May 8, 2024 22:08:18.727518082 CEST5302053192.168.2.41.1.1.1
                                                                                                                                                                    May 8, 2024 22:08:18.727658987 CEST5589553192.168.2.41.1.1.1
                                                                                                                                                                    May 8, 2024 22:08:18.742820978 CEST53616801.1.1.1192.168.2.4
                                                                                                                                                                    May 8, 2024 22:08:18.893157005 CEST53522891.1.1.1192.168.2.4
                                                                                                                                                                    May 8, 2024 22:08:18.895085096 CEST5108053192.168.2.41.1.1.1
                                                                                                                                                                    May 8, 2024 22:08:18.895231009 CEST6285853192.168.2.41.1.1.1
                                                                                                                                                                    May 8, 2024 22:08:18.895766020 CEST5322253192.168.2.41.1.1.1
                                                                                                                                                                    May 8, 2024 22:08:18.895931005 CEST5880453192.168.2.41.1.1.1
                                                                                                                                                                    May 8, 2024 22:08:18.910386086 CEST53557611.1.1.1192.168.2.4
                                                                                                                                                                    May 8, 2024 22:08:18.911968946 CEST5384053192.168.2.41.1.1.1
                                                                                                                                                                    May 8, 2024 22:08:18.912117958 CEST6049853192.168.2.41.1.1.1
                                                                                                                                                                    May 8, 2024 22:08:19.059672117 CEST53628581.1.1.1192.168.2.4
                                                                                                                                                                    May 8, 2024 22:08:19.059937000 CEST53510801.1.1.1192.168.2.4
                                                                                                                                                                    May 8, 2024 22:08:19.061677933 CEST5189553192.168.2.41.1.1.1
                                                                                                                                                                    May 8, 2024 22:08:19.061831951 CEST6253853192.168.2.41.1.1.1
                                                                                                                                                                    May 8, 2024 22:08:19.062314987 CEST5222953192.168.2.41.1.1.1
                                                                                                                                                                    May 8, 2024 22:08:19.062561035 CEST6002553192.168.2.41.1.1.1
                                                                                                                                                                    May 8, 2024 22:08:19.224780083 CEST53625381.1.1.1192.168.2.4
                                                                                                                                                                    May 8, 2024 22:08:19.225821018 CEST53600251.1.1.1192.168.2.4
                                                                                                                                                                    May 8, 2024 22:08:19.246521950 CEST53518661.1.1.1192.168.2.4
                                                                                                                                                                    May 8, 2024 22:08:19.252974987 CEST5809953192.168.2.41.1.1.1
                                                                                                                                                                    May 8, 2024 22:08:19.253109932 CEST5602153192.168.2.41.1.1.1
                                                                                                                                                                    May 8, 2024 22:08:19.257677078 CEST5586053192.168.2.41.1.1.1
                                                                                                                                                                    May 8, 2024 22:08:19.257817030 CEST5786853192.168.2.41.1.1.1
                                                                                                                                                                    May 8, 2024 22:08:19.411174059 CEST53591161.1.1.1192.168.2.4
                                                                                                                                                                    May 8, 2024 22:08:19.413094044 CEST6535653192.168.2.41.1.1.1
                                                                                                                                                                    May 8, 2024 22:08:19.413332939 CEST4931753192.168.2.41.1.1.1
                                                                                                                                                                    May 8, 2024 22:08:19.422744036 CEST5196453192.168.2.41.1.1.1
                                                                                                                                                                    May 8, 2024 22:08:19.422972918 CEST5855853192.168.2.41.1.1.1
                                                                                                                                                                    May 8, 2024 22:08:19.576843023 CEST53653561.1.1.1192.168.2.4
                                                                                                                                                                    May 8, 2024 22:08:19.577521086 CEST53493171.1.1.1192.168.2.4
                                                                                                                                                                    May 8, 2024 22:08:19.587029934 CEST53519641.1.1.1192.168.2.4
                                                                                                                                                                    May 8, 2024 22:08:19.637465954 CEST53585581.1.1.1192.168.2.4
                                                                                                                                                                    May 8, 2024 22:08:19.789927006 CEST53564111.1.1.1192.168.2.4
                                                                                                                                                                    May 8, 2024 22:08:20.650573015 CEST6208853192.168.2.41.1.1.1
                                                                                                                                                                    May 8, 2024 22:08:20.651025057 CEST5638353192.168.2.41.1.1.1
                                                                                                                                                                    May 8, 2024 22:08:24.039486885 CEST5845153192.168.2.41.1.1.1
                                                                                                                                                                    May 8, 2024 22:08:24.039680958 CEST5057653192.168.2.41.1.1.1
                                                                                                                                                                    May 8, 2024 22:08:24.167447090 CEST53556201.1.1.1192.168.2.4
                                                                                                                                                                    May 8, 2024 22:08:26.326908112 CEST5071253192.168.2.41.1.1.1
                                                                                                                                                                    May 8, 2024 22:08:26.327125072 CEST5597753192.168.2.41.1.1.1
                                                                                                                                                                    May 8, 2024 22:08:26.490842104 CEST53559771.1.1.1192.168.2.4
                                                                                                                                                                    May 8, 2024 22:08:26.492324114 CEST53507121.1.1.1192.168.2.4
                                                                                                                                                                    May 8, 2024 22:08:27.995549917 CEST6443453192.168.2.41.1.1.1
                                                                                                                                                                    May 8, 2024 22:08:27.995551109 CEST6036753192.168.2.41.1.1.1
                                                                                                                                                                    May 8, 2024 22:08:28.158282042 CEST53644341.1.1.1192.168.2.4
                                                                                                                                                                    May 8, 2024 22:08:28.158438921 CEST53603671.1.1.1192.168.2.4
                                                                                                                                                                    May 8, 2024 22:08:40.239008904 CEST53566021.1.1.1192.168.2.4
                                                                                                                                                                    May 8, 2024 22:08:53.186517000 CEST5996053192.168.2.41.1.1.1
                                                                                                                                                                    May 8, 2024 22:08:53.349699974 CEST53599601.1.1.1192.168.2.4
                                                                                                                                                                    TimestampSource IPDest IPChecksumCodeType
                                                                                                                                                                    May 8, 2024 22:07:16.581068039 CEST192.168.2.41.1.1.1c2a3(Port unreachable)Destination Unreachable
                                                                                                                                                                    May 8, 2024 22:08:18.593024969 CEST192.168.2.41.1.1.1c29b(Port unreachable)Destination Unreachable
                                                                                                                                                                    May 8, 2024 22:08:19.637517929 CEST192.168.2.41.1.1.1c257(Port unreachable)Destination Unreachable
                                                                                                                                                                    TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                    May 8, 2024 22:07:15.339133978 CEST192.168.2.41.1.1.10x61ebStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                    May 8, 2024 22:07:15.339488029 CEST192.168.2.41.1.1.10x51f0Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                    May 8, 2024 22:07:15.541084051 CEST192.168.2.41.1.1.10x7154Standard query (0)widget.uservoice.comA (IP address)IN (0x0001)false
                                                                                                                                                                    May 8, 2024 22:07:15.541985035 CEST192.168.2.41.1.1.10x2300Standard query (0)widget.uservoice.com65IN (0x0001)false
                                                                                                                                                                    May 8, 2024 22:07:15.542155981 CEST192.168.2.41.1.1.10x6eb7Standard query (0)use.typekit.netA (IP address)IN (0x0001)false
                                                                                                                                                                    May 8, 2024 22:07:15.542351007 CEST192.168.2.41.1.1.10x2378Standard query (0)use.typekit.net65IN (0x0001)false
                                                                                                                                                                    May 8, 2024 22:07:15.687752008 CEST192.168.2.41.1.1.10x9da0Standard query (0)static.adobelogin.comA (IP address)IN (0x0001)false
                                                                                                                                                                    May 8, 2024 22:07:15.687993050 CEST192.168.2.41.1.1.10xbb37Standard query (0)static.adobelogin.com65IN (0x0001)false
                                                                                                                                                                    May 8, 2024 22:07:15.708904028 CEST192.168.2.41.1.1.10x61b1Standard query (0)prod.adobeccstatic.comA (IP address)IN (0x0001)false
                                                                                                                                                                    May 8, 2024 22:07:15.709253073 CEST192.168.2.41.1.1.10x841cStandard query (0)prod.adobeccstatic.com65IN (0x0001)false
                                                                                                                                                                    May 8, 2024 22:07:15.878599882 CEST192.168.2.41.1.1.10x32eeStandard query (0)p.typekit.netA (IP address)IN (0x0001)false
                                                                                                                                                                    May 8, 2024 22:07:15.879005909 CEST192.168.2.41.1.1.10x786aStandard query (0)p.typekit.net65IN (0x0001)false
                                                                                                                                                                    May 8, 2024 22:07:16.047873974 CEST192.168.2.41.1.1.10xef8fStandard query (0)l.betrad.comA (IP address)IN (0x0001)false
                                                                                                                                                                    May 8, 2024 22:07:16.048203945 CEST192.168.2.41.1.1.10x2c66Standard query (0)l.betrad.com65IN (0x0001)false
                                                                                                                                                                    May 8, 2024 22:07:16.067126989 CEST192.168.2.41.1.1.10xf6adStandard query (0)ims-na1.adobelogin.comA (IP address)IN (0x0001)false
                                                                                                                                                                    May 8, 2024 22:07:16.067532063 CEST192.168.2.41.1.1.10x29a1Standard query (0)ims-na1.adobelogin.com65IN (0x0001)false
                                                                                                                                                                    May 8, 2024 22:07:16.216464996 CEST192.168.2.41.1.1.10x79fStandard query (0)files-download2.acrocomcontent.comA (IP address)IN (0x0001)false
                                                                                                                                                                    May 8, 2024 22:07:16.217118979 CEST192.168.2.41.1.1.10xffdbStandard query (0)files-download2.acrocomcontent.com65IN (0x0001)false
                                                                                                                                                                    May 8, 2024 22:07:16.217820883 CEST192.168.2.41.1.1.10x911aStandard query (0)dc-api-v2.adobecontent.ioA (IP address)IN (0x0001)false
                                                                                                                                                                    May 8, 2024 22:07:16.218246937 CEST192.168.2.41.1.1.10x6d08Standard query (0)dc-api-v2.adobecontent.io65IN (0x0001)false
                                                                                                                                                                    May 8, 2024 22:07:16.235802889 CEST192.168.2.41.1.1.10x3d1dStandard query (0)dc-api.adobecontent.ioA (IP address)IN (0x0001)false
                                                                                                                                                                    May 8, 2024 22:07:16.236280918 CEST192.168.2.41.1.1.10x7f7dStandard query (0)dc-api.adobecontent.io65IN (0x0001)false
                                                                                                                                                                    May 8, 2024 22:07:17.127728939 CEST192.168.2.41.1.1.10x9409Standard query (0)c.evidon.comA (IP address)IN (0x0001)false
                                                                                                                                                                    May 8, 2024 22:07:17.128252029 CEST192.168.2.41.1.1.10x66c3Standard query (0)c.evidon.com65IN (0x0001)false
                                                                                                                                                                    May 8, 2024 22:07:17.130063057 CEST192.168.2.41.1.1.10x1328Standard query (0)by2.uservoice.comA (IP address)IN (0x0001)false
                                                                                                                                                                    May 8, 2024 22:07:17.130481005 CEST192.168.2.41.1.1.10xc8f9Standard query (0)by2.uservoice.com65IN (0x0001)false
                                                                                                                                                                    May 8, 2024 22:07:17.164778948 CEST192.168.2.41.1.1.10x9e6Standard query (0)assets.adobedtm.comA (IP address)IN (0x0001)false
                                                                                                                                                                    May 8, 2024 22:07:17.164778948 CEST192.168.2.41.1.1.10x3b76Standard query (0)assets.adobedtm.com65IN (0x0001)false
                                                                                                                                                                    May 8, 2024 22:07:17.315661907 CEST192.168.2.41.1.1.10xbcd3Standard query (0)api.echosign.comA (IP address)IN (0x0001)false
                                                                                                                                                                    May 8, 2024 22:07:17.316833019 CEST192.168.2.41.1.1.10x3165Standard query (0)api.echosign.com65IN (0x0001)false
                                                                                                                                                                    May 8, 2024 22:07:17.330053091 CEST192.168.2.41.1.1.10x1f84Standard query (0)cdn-sharing.adobecc.comA (IP address)IN (0x0001)false
                                                                                                                                                                    May 8, 2024 22:07:17.330723047 CEST192.168.2.41.1.1.10x4d63Standard query (0)cdn-sharing.adobecc.com65IN (0x0001)false
                                                                                                                                                                    May 8, 2024 22:07:17.556727886 CEST192.168.2.41.1.1.10x43eStandard query (0)adobe.tt.omtrdc.netA (IP address)IN (0x0001)false
                                                                                                                                                                    May 8, 2024 22:07:17.556727886 CEST192.168.2.41.1.1.10x6401Standard query (0)adobe.tt.omtrdc.net65IN (0x0001)false
                                                                                                                                                                    May 8, 2024 22:07:20.041014910 CEST192.168.2.41.1.1.10x5780Standard query (0)cdn-sharing.adobecc.comA (IP address)IN (0x0001)false
                                                                                                                                                                    May 8, 2024 22:07:20.041270971 CEST192.168.2.41.1.1.10x4befStandard query (0)cdn-sharing.adobecc.com65IN (0x0001)false
                                                                                                                                                                    May 8, 2024 22:07:46.088715076 CEST192.168.2.41.1.1.10xc4f3Standard query (0)detect.adobedccdn.comA (IP address)IN (0x0001)false
                                                                                                                                                                    May 8, 2024 22:07:46.088867903 CEST192.168.2.41.1.1.10x994Standard query (0)_19292._https.detect.adobedccdn.com65IN (0x0001)false
                                                                                                                                                                    May 8, 2024 22:07:49.469155073 CEST192.168.2.41.1.1.10xbf0cStandard query (0)detect.adobedccdn.comA (IP address)IN (0x0001)false
                                                                                                                                                                    May 8, 2024 22:07:49.469621897 CEST192.168.2.41.1.1.10xa142Standard query (0)_39691._https.detect.adobedccdn.com65IN (0x0001)false
                                                                                                                                                                    May 8, 2024 22:07:52.993491888 CEST192.168.2.41.1.1.10xfc51Standard query (0)detect.adobedccdn.comA (IP address)IN (0x0001)false
                                                                                                                                                                    May 8, 2024 22:07:52.994153976 CEST192.168.2.41.1.1.10xd33aStandard query (0)_49100._https.detect.adobedccdn.com65IN (0x0001)false
                                                                                                                                                                    May 8, 2024 22:08:15.123864889 CEST192.168.2.41.1.1.10x3f49Standard query (0)use1.fptls.comA (IP address)IN (0x0001)false
                                                                                                                                                                    May 8, 2024 22:08:15.124219894 CEST192.168.2.41.1.1.10x5d65Standard query (0)use1.fptls.com65IN (0x0001)false
                                                                                                                                                                    May 8, 2024 22:08:15.383380890 CEST192.168.2.41.1.1.10xba34Standard query (0)stun.fpapi.ioA (IP address)IN (0x0001)false
                                                                                                                                                                    May 8, 2024 22:08:15.383380890 CEST192.168.2.41.1.1.10xa88Standard query (0)stun.l.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                    May 8, 2024 22:08:15.384073973 CEST192.168.2.41.1.1.10x4ab1Standard query (0)stun.fpapi.io28IN (0x0001)false
                                                                                                                                                                    May 8, 2024 22:08:15.384388924 CEST192.168.2.41.1.1.10x239aStandard query (0)stun.l.google.com28IN (0x0001)false
                                                                                                                                                                    May 8, 2024 22:08:15.389739990 CEST192.168.2.41.1.1.10x5a91Standard query (0)use1-turn.fpjs.ioA (IP address)IN (0x0001)false
                                                                                                                                                                    May 8, 2024 22:08:15.389739990 CEST192.168.2.41.1.1.10xcb2eStandard query (0)use1-turn.fpjs.io28IN (0x0001)false
                                                                                                                                                                    May 8, 2024 22:08:15.548912048 CEST192.168.2.41.1.1.10x5743Standard query (0)stun.fpapi.ioA (IP address)IN (0x0001)false
                                                                                                                                                                    May 8, 2024 22:08:15.549796104 CEST192.168.2.41.1.1.10xfe5dStandard query (0)stun.fpapi.io28IN (0x0001)false
                                                                                                                                                                    May 8, 2024 22:08:15.552134991 CEST192.168.2.41.1.1.10xec3fStandard query (0)stun.l.google.com28IN (0x0001)false
                                                                                                                                                                    May 8, 2024 22:08:15.554752111 CEST192.168.2.41.1.1.10x5dcdStandard query (0)use1-turn.fpjs.io28IN (0x0001)false
                                                                                                                                                                    May 8, 2024 22:08:15.595839977 CEST192.168.2.41.1.1.10xf394Standard query (0)use1-turn.fpjs.ioA (IP address)IN (0x0001)false
                                                                                                                                                                    May 8, 2024 22:08:16.143738031 CEST192.168.2.41.1.1.10x4c17Standard query (0)use1.fptls.comA (IP address)IN (0x0001)false
                                                                                                                                                                    May 8, 2024 22:08:16.144151926 CEST192.168.2.41.1.1.10x8fa0Standard query (0)use1.fptls.com65IN (0x0001)false
                                                                                                                                                                    May 8, 2024 22:08:18.198422909 CEST192.168.2.41.1.1.10xe28dStandard query (0)adobe.tt.omtrdc.netA (IP address)IN (0x0001)false
                                                                                                                                                                    May 8, 2024 22:08:18.198591948 CEST192.168.2.41.1.1.10x5eacStandard query (0)adobe.tt.omtrdc.net65IN (0x0001)false
                                                                                                                                                                    May 8, 2024 22:08:18.370987892 CEST192.168.2.41.1.1.10xe3a3Standard query (0)use.typekit.netA (IP address)IN (0x0001)false
                                                                                                                                                                    May 8, 2024 22:08:18.371150970 CEST192.168.2.41.1.1.10x7d62Standard query (0)use.typekit.net65IN (0x0001)false
                                                                                                                                                                    May 8, 2024 22:08:18.372993946 CEST192.168.2.41.1.1.10x49b6Standard query (0)static.adobelogin.comA (IP address)IN (0x0001)false
                                                                                                                                                                    May 8, 2024 22:08:18.373141050 CEST192.168.2.41.1.1.10x5a97Standard query (0)static.adobelogin.com65IN (0x0001)false
                                                                                                                                                                    May 8, 2024 22:08:18.537389040 CEST192.168.2.41.1.1.10x45d5Standard query (0)prod.adobeccstatic.comA (IP address)IN (0x0001)false
                                                                                                                                                                    May 8, 2024 22:08:18.537543058 CEST192.168.2.41.1.1.10xdb98Standard query (0)prod.adobeccstatic.com65IN (0x0001)false
                                                                                                                                                                    May 8, 2024 22:08:18.727518082 CEST192.168.2.41.1.1.10x111bStandard query (0)p.typekit.netA (IP address)IN (0x0001)false
                                                                                                                                                                    May 8, 2024 22:08:18.727658987 CEST192.168.2.41.1.1.10xd343Standard query (0)p.typekit.net65IN (0x0001)false
                                                                                                                                                                    May 8, 2024 22:08:18.895085096 CEST192.168.2.41.1.1.10x9f6Standard query (0)l.betrad.comA (IP address)IN (0x0001)false
                                                                                                                                                                    May 8, 2024 22:08:18.895231009 CEST192.168.2.41.1.1.10x4290Standard query (0)l.betrad.com65IN (0x0001)false
                                                                                                                                                                    May 8, 2024 22:08:18.895766020 CEST192.168.2.41.1.1.10x10faStandard query (0)ims-na1.adobelogin.comA (IP address)IN (0x0001)false
                                                                                                                                                                    May 8, 2024 22:08:18.895931005 CEST192.168.2.41.1.1.10x2055Standard query (0)ims-na1.adobelogin.com65IN (0x0001)false
                                                                                                                                                                    May 8, 2024 22:08:18.911968946 CEST192.168.2.41.1.1.10xb94dStandard query (0)files-download2.acrocomcontent.comA (IP address)IN (0x0001)false
                                                                                                                                                                    May 8, 2024 22:08:18.912117958 CEST192.168.2.41.1.1.10xda81Standard query (0)files-download2.acrocomcontent.com65IN (0x0001)false
                                                                                                                                                                    May 8, 2024 22:08:19.061677933 CEST192.168.2.41.1.1.10x2532Standard query (0)dc-api-v2.adobecontent.ioA (IP address)IN (0x0001)false
                                                                                                                                                                    May 8, 2024 22:08:19.061831951 CEST192.168.2.41.1.1.10xea2fStandard query (0)dc-api-v2.adobecontent.io65IN (0x0001)false
                                                                                                                                                                    May 8, 2024 22:08:19.062314987 CEST192.168.2.41.1.1.10x1511Standard query (0)dc-api.adobecontent.ioA (IP address)IN (0x0001)false
                                                                                                                                                                    May 8, 2024 22:08:19.062561035 CEST192.168.2.41.1.1.10x463dStandard query (0)dc-api.adobecontent.io65IN (0x0001)false
                                                                                                                                                                    May 8, 2024 22:08:19.252974987 CEST192.168.2.41.1.1.10xf37Standard query (0)c.evidon.comA (IP address)IN (0x0001)false
                                                                                                                                                                    May 8, 2024 22:08:19.253109932 CEST192.168.2.41.1.1.10xf54eStandard query (0)c.evidon.com65IN (0x0001)false
                                                                                                                                                                    May 8, 2024 22:08:19.257677078 CEST192.168.2.41.1.1.10xe79Standard query (0)assets.adobedtm.comA (IP address)IN (0x0001)false
                                                                                                                                                                    May 8, 2024 22:08:19.257817030 CEST192.168.2.41.1.1.10xd402Standard query (0)assets.adobedtm.com65IN (0x0001)false
                                                                                                                                                                    May 8, 2024 22:08:19.413094044 CEST192.168.2.41.1.1.10xfc3cStandard query (0)api.echosign.comA (IP address)IN (0x0001)false
                                                                                                                                                                    May 8, 2024 22:08:19.413332939 CEST192.168.2.41.1.1.10x19d3Standard query (0)api.echosign.com65IN (0x0001)false
                                                                                                                                                                    May 8, 2024 22:08:19.422744036 CEST192.168.2.41.1.1.10x1140Standard query (0)cdn-sharing.adobecc.comA (IP address)IN (0x0001)false
                                                                                                                                                                    May 8, 2024 22:08:19.422972918 CEST192.168.2.41.1.1.10xc434Standard query (0)cdn-sharing.adobecc.com65IN (0x0001)false
                                                                                                                                                                    May 8, 2024 22:08:20.650573015 CEST192.168.2.41.1.1.10xd966Standard query (0)ims-na1.adobelogin.comA (IP address)IN (0x0001)false
                                                                                                                                                                    May 8, 2024 22:08:20.651025057 CEST192.168.2.41.1.1.10x1204Standard query (0)ims-na1.adobelogin.com65IN (0x0001)false
                                                                                                                                                                    May 8, 2024 22:08:24.039486885 CEST192.168.2.41.1.1.10x9139Standard query (0)p.typekit.netA (IP address)IN (0x0001)false
                                                                                                                                                                    May 8, 2024 22:08:24.039680958 CEST192.168.2.41.1.1.10xb35fStandard query (0)p.typekit.net65IN (0x0001)false
                                                                                                                                                                    May 8, 2024 22:08:26.326908112 CEST192.168.2.41.1.1.10x6057Standard query (0)dpm.demdex.netA (IP address)IN (0x0001)false
                                                                                                                                                                    May 8, 2024 22:08:26.327125072 CEST192.168.2.41.1.1.10x697eStandard query (0)dpm.demdex.net65IN (0x0001)false
                                                                                                                                                                    May 8, 2024 22:08:27.995549917 CEST192.168.2.41.1.1.10x51e5Standard query (0)dpm.demdex.netA (IP address)IN (0x0001)false
                                                                                                                                                                    May 8, 2024 22:08:27.995551109 CEST192.168.2.41.1.1.10x1f96Standard query (0)dpm.demdex.net65IN (0x0001)false
                                                                                                                                                                    May 8, 2024 22:08:53.186517000 CEST192.168.2.41.1.1.10xc4d4Standard query (0)stun.fpapi.ioA (IP address)IN (0x0001)false
                                                                                                                                                                    TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                    May 8, 2024 22:07:15.502110958 CEST1.1.1.1192.168.2.40x61ebNo error (0)www.google.com142.250.69.196A (IP address)IN (0x0001)false
                                                                                                                                                                    May 8, 2024 22:07:15.502497911 CEST1.1.1.1192.168.2.40x51f0No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                    May 8, 2024 22:07:15.517951965 CEST1.1.1.1192.168.2.40xb8aNo error (0)services-weighted.prod.ims.adobejanus.comadobeid-na1.services.adobe.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                    May 8, 2024 22:07:15.519748926 CEST1.1.1.1192.168.2.40x3da3No error (0)services-weighted.prod.ims.adobejanus.comadobeid-na1.services.adobe.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                    May 8, 2024 22:07:15.704267979 CEST1.1.1.1192.168.2.40x7154No error (0)widget.uservoice.com104.17.30.92A (IP address)IN (0x0001)false
                                                                                                                                                                    May 8, 2024 22:07:15.704267979 CEST1.1.1.1192.168.2.40x7154No error (0)widget.uservoice.com104.17.27.92A (IP address)IN (0x0001)false
                                                                                                                                                                    May 8, 2024 22:07:15.704267979 CEST1.1.1.1192.168.2.40x7154No error (0)widget.uservoice.com104.17.29.92A (IP address)IN (0x0001)false
                                                                                                                                                                    May 8, 2024 22:07:15.704267979 CEST1.1.1.1192.168.2.40x7154No error (0)widget.uservoice.com104.17.28.92A (IP address)IN (0x0001)false
                                                                                                                                                                    May 8, 2024 22:07:15.704267979 CEST1.1.1.1192.168.2.40x7154No error (0)widget.uservoice.com104.17.31.92A (IP address)IN (0x0001)false
                                                                                                                                                                    May 8, 2024 22:07:15.705291033 CEST1.1.1.1192.168.2.40x6eb7No error (0)use.typekit.netuse-stls.adobe.com.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                    May 8, 2024 22:07:15.705723047 CEST1.1.1.1192.168.2.40x2378No error (0)use.typekit.netuse-stls.adobe.com.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                    May 8, 2024 22:07:15.706870079 CEST1.1.1.1192.168.2.40x2300No error (0)widget.uservoice.com65IN (0x0001)false
                                                                                                                                                                    May 8, 2024 22:07:15.851843119 CEST1.1.1.1192.168.2.40xbb37No error (0)static.adobelogin.comadobelogin-static.prod.ims.adobejanus.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                    May 8, 2024 22:07:15.851843119 CEST1.1.1.1192.168.2.40xbb37No error (0)adobelogin-static.prod.ims.adobejanus.comdd20fzx9mj46f.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                    May 8, 2024 22:07:15.870263100 CEST1.1.1.1192.168.2.40xfb70No error (0)adobe.com.ssl.d1.sc.omtrdc.net63.140.36.51A (IP address)IN (0x0001)false
                                                                                                                                                                    May 8, 2024 22:07:15.870263100 CEST1.1.1.1192.168.2.40xfb70No error (0)adobe.com.ssl.d1.sc.omtrdc.net63.140.36.145A (IP address)IN (0x0001)false
                                                                                                                                                                    May 8, 2024 22:07:15.870263100 CEST1.1.1.1192.168.2.40xfb70No error (0)adobe.com.ssl.d1.sc.omtrdc.net63.140.37.126A (IP address)IN (0x0001)false
                                                                                                                                                                    May 8, 2024 22:07:15.870263100 CEST1.1.1.1192.168.2.40xfb70No error (0)adobe.com.ssl.d1.sc.omtrdc.net63.140.37.206A (IP address)IN (0x0001)false
                                                                                                                                                                    May 8, 2024 22:07:15.873256922 CEST1.1.1.1192.168.2.40x61b1No error (0)prod.adobeccstatic.com3.163.165.25A (IP address)IN (0x0001)false
                                                                                                                                                                    May 8, 2024 22:07:15.873256922 CEST1.1.1.1192.168.2.40x61b1No error (0)prod.adobeccstatic.com3.163.165.107A (IP address)IN (0x0001)false
                                                                                                                                                                    May 8, 2024 22:07:15.873256922 CEST1.1.1.1192.168.2.40x61b1No error (0)prod.adobeccstatic.com3.163.165.15A (IP address)IN (0x0001)false
                                                                                                                                                                    May 8, 2024 22:07:15.873256922 CEST1.1.1.1192.168.2.40x61b1No error (0)prod.adobeccstatic.com3.163.165.96A (IP address)IN (0x0001)false
                                                                                                                                                                    May 8, 2024 22:07:15.899245024 CEST1.1.1.1192.168.2.40x9da0No error (0)static.adobelogin.comadobelogin-static.prod.ims.adobejanus.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                    May 8, 2024 22:07:15.899245024 CEST1.1.1.1192.168.2.40x9da0No error (0)adobelogin-static.prod.ims.adobejanus.comdd20fzx9mj46f.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                    May 8, 2024 22:07:15.899245024 CEST1.1.1.1192.168.2.40x9da0No error (0)dd20fzx9mj46f.cloudfront.net18.238.217.126A (IP address)IN (0x0001)false
                                                                                                                                                                    May 8, 2024 22:07:15.899245024 CEST1.1.1.1192.168.2.40x9da0No error (0)dd20fzx9mj46f.cloudfront.net18.238.217.35A (IP address)IN (0x0001)false
                                                                                                                                                                    May 8, 2024 22:07:15.899245024 CEST1.1.1.1192.168.2.40x9da0No error (0)dd20fzx9mj46f.cloudfront.net18.238.217.50A (IP address)IN (0x0001)false
                                                                                                                                                                    May 8, 2024 22:07:15.899245024 CEST1.1.1.1192.168.2.40x9da0No error (0)dd20fzx9mj46f.cloudfront.net18.238.217.20A (IP address)IN (0x0001)false
                                                                                                                                                                    May 8, 2024 22:07:16.042296886 CEST1.1.1.1192.168.2.40x786aNo error (0)p.typekit.netp.typekit.net-stls-v3.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                    May 8, 2024 22:07:16.042911053 CEST1.1.1.1192.168.2.40x32eeNo error (0)p.typekit.netp.typekit.net-stls-v3.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                    May 8, 2024 22:07:16.090327024 CEST1.1.1.1192.168.2.40x7d2cNo error (0)auth.prod.ims.adobejanus.comauth-weighted.prod.ims.adobejanus.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                    May 8, 2024 22:07:16.090327024 CEST1.1.1.1192.168.2.40x7d2cNo error (0)auth-weighted.prod.ims.adobejanus.comauth.services.adobe.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                    May 8, 2024 22:07:16.090460062 CEST1.1.1.1192.168.2.40xecd8No error (0)auth.prod.ims.adobejanus.comauth-weighted.prod.ims.adobejanus.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                    May 8, 2024 22:07:16.090460062 CEST1.1.1.1192.168.2.40xecd8No error (0)auth-weighted.prod.ims.adobejanus.comauth.services.adobe.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                    May 8, 2024 22:07:16.212116957 CEST1.1.1.1192.168.2.40x2c66No error (0)l.betrad.comprivacycollector-production-457481513.us-east-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                    May 8, 2024 22:07:16.212573051 CEST1.1.1.1192.168.2.40xef8fNo error (0)l.betrad.comprivacycollector-production-457481513.us-east-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                    May 8, 2024 22:07:16.212573051 CEST1.1.1.1192.168.2.40xef8fNo error (0)privacycollector-production-457481513.us-east-1.elb.amazonaws.com34.236.183.224A (IP address)IN (0x0001)false
                                                                                                                                                                    May 8, 2024 22:07:16.212573051 CEST1.1.1.1192.168.2.40xef8fNo error (0)privacycollector-production-457481513.us-east-1.elb.amazonaws.com44.209.29.87A (IP address)IN (0x0001)false
                                                                                                                                                                    May 8, 2024 22:07:16.212573051 CEST1.1.1.1192.168.2.40xef8fNo error (0)privacycollector-production-457481513.us-east-1.elb.amazonaws.com52.200.151.143A (IP address)IN (0x0001)false
                                                                                                                                                                    May 8, 2024 22:07:16.230252028 CEST1.1.1.1192.168.2.40xf6adNo error (0)ims-na1.adobelogin.comadobelogin-weighted.prod.ims.adobejanus.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                    May 8, 2024 22:07:16.230252028 CEST1.1.1.1192.168.2.40xf6adNo error (0)adobelogin-weighted.prod.ims.adobejanus.comims-na1.adobelogin.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                    May 8, 2024 22:07:16.231401920 CEST1.1.1.1192.168.2.40x29a1No error (0)ims-na1.adobelogin.comadobelogin-weighted.prod.ims.adobejanus.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                    May 8, 2024 22:07:16.231401920 CEST1.1.1.1192.168.2.40x29a1No error (0)adobelogin-weighted.prod.ims.adobejanus.comims-na1.adobelogin.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                    May 8, 2024 22:07:16.380578995 CEST1.1.1.1192.168.2.40x79fNo error (0)files-download2.acrocomcontent.comdownload2-migrate.r53.acrobat.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                    May 8, 2024 22:07:16.381445885 CEST1.1.1.1192.168.2.40x911aNo error (0)dc-api-v2.adobecontent.iodc-api-v2-prod-bh-facade.adobe.ioCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                    May 8, 2024 22:07:16.382333040 CEST1.1.1.1192.168.2.40x6d08No error (0)dc-api-v2.adobecontent.iodc-api-v2-prod-bh-facade.adobe.ioCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                    May 8, 2024 22:07:16.400681019 CEST1.1.1.1192.168.2.40x7f7dNo error (0)dc-api.adobecontent.iodc-api-prod-bh-facade.adobe.ioCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                    May 8, 2024 22:07:16.401936054 CEST1.1.1.1192.168.2.40x3d1dNo error (0)dc-api.adobecontent.iodc-api-prod-bh-facade.adobe.ioCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                    May 8, 2024 22:07:16.581006050 CEST1.1.1.1192.168.2.40xffdbNo error (0)files-download2.acrocomcontent.comdownload2-migrate.r53.acrobat.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                    May 8, 2024 22:07:17.291455984 CEST1.1.1.1192.168.2.40x9409No error (0)c.evidon.comnewwildcard.evidon.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                    May 8, 2024 22:07:17.291893959 CEST1.1.1.1192.168.2.40x66c3No error (0)c.evidon.comnewwildcard.evidon.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                    May 8, 2024 22:07:17.293333054 CEST1.1.1.1192.168.2.40xc8f9No error (0)by2.uservoice.com65IN (0x0001)false
                                                                                                                                                                    May 8, 2024 22:07:17.293818951 CEST1.1.1.1192.168.2.40x1328No error (0)by2.uservoice.com104.17.30.92A (IP address)IN (0x0001)false
                                                                                                                                                                    May 8, 2024 22:07:17.293818951 CEST1.1.1.1192.168.2.40x1328No error (0)by2.uservoice.com104.17.28.92A (IP address)IN (0x0001)false
                                                                                                                                                                    May 8, 2024 22:07:17.293818951 CEST1.1.1.1192.168.2.40x1328No error (0)by2.uservoice.com104.17.27.92A (IP address)IN (0x0001)false
                                                                                                                                                                    May 8, 2024 22:07:17.293818951 CEST1.1.1.1192.168.2.40x1328No error (0)by2.uservoice.com104.17.29.92A (IP address)IN (0x0001)false
                                                                                                                                                                    May 8, 2024 22:07:17.293818951 CEST1.1.1.1192.168.2.40x1328No error (0)by2.uservoice.com104.17.31.92A (IP address)IN (0x0001)false
                                                                                                                                                                    May 8, 2024 22:07:17.327835083 CEST1.1.1.1192.168.2.40x9e6No error (0)assets.adobedtm.comcn-assets.adobedtm.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                    May 8, 2024 22:07:17.328816891 CEST1.1.1.1192.168.2.40x3b76No error (0)assets.adobedtm.comcn-assets.adobedtm.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                    May 8, 2024 22:07:17.479341984 CEST1.1.1.1192.168.2.40xbcd3No error (0)api.echosign.com52.71.63.232A (IP address)IN (0x0001)false
                                                                                                                                                                    May 8, 2024 22:07:17.479341984 CEST1.1.1.1192.168.2.40xbcd3No error (0)api.echosign.com52.71.63.230A (IP address)IN (0x0001)false
                                                                                                                                                                    May 8, 2024 22:07:17.479341984 CEST1.1.1.1192.168.2.40xbcd3No error (0)api.echosign.com52.71.63.231A (IP address)IN (0x0001)false
                                                                                                                                                                    May 8, 2024 22:07:17.494806051 CEST1.1.1.1192.168.2.40x4d63No error (0)cdn-sharing.adobecc.comcdn-sharing.adobecc.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                    May 8, 2024 22:07:17.515785933 CEST1.1.1.1192.168.2.40x1f84No error (0)cdn-sharing.adobecc.comcdn-sharing.adobecc.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                    May 8, 2024 22:07:17.515785933 CEST1.1.1.1192.168.2.40x1f84No error (0)cdn-sharing.adobecc.map.fastly.net151.101.1.138A (IP address)IN (0x0001)false
                                                                                                                                                                    May 8, 2024 22:07:17.515785933 CEST1.1.1.1192.168.2.40x1f84No error (0)cdn-sharing.adobecc.map.fastly.net151.101.65.138A (IP address)IN (0x0001)false
                                                                                                                                                                    May 8, 2024 22:07:17.515785933 CEST1.1.1.1192.168.2.40x1f84No error (0)cdn-sharing.adobecc.map.fastly.net151.101.129.138A (IP address)IN (0x0001)false
                                                                                                                                                                    May 8, 2024 22:07:17.515785933 CEST1.1.1.1192.168.2.40x1f84No error (0)cdn-sharing.adobecc.map.fastly.net151.101.193.138A (IP address)IN (0x0001)false
                                                                                                                                                                    May 8, 2024 22:07:17.720645905 CEST1.1.1.1192.168.2.40x6401No error (0)adobe.tt.omtrdc.netadobetarget.data.adobedc.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                    May 8, 2024 22:07:17.721904039 CEST1.1.1.1192.168.2.40x43eNo error (0)adobe.tt.omtrdc.netadobetarget.data.adobedc.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                    May 8, 2024 22:07:17.721904039 CEST1.1.1.1192.168.2.40x43eNo error (0)adobetarget.data.adobedc.net63.140.36.145A (IP address)IN (0x0001)false
                                                                                                                                                                    May 8, 2024 22:07:17.721904039 CEST1.1.1.1192.168.2.40x43eNo error (0)adobetarget.data.adobedc.net63.140.37.126A (IP address)IN (0x0001)false
                                                                                                                                                                    May 8, 2024 22:07:17.721904039 CEST1.1.1.1192.168.2.40x43eNo error (0)adobetarget.data.adobedc.net63.140.36.51A (IP address)IN (0x0001)false
                                                                                                                                                                    May 8, 2024 22:07:17.721904039 CEST1.1.1.1192.168.2.40x43eNo error (0)adobetarget.data.adobedc.net63.140.37.206A (IP address)IN (0x0001)false
                                                                                                                                                                    May 8, 2024 22:07:18.658219099 CEST1.1.1.1192.168.2.40x4546No error (0)services-weighted.prod.ims.adobejanus.comadobeid-na1.services.adobe.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                    May 8, 2024 22:07:18.664599895 CEST1.1.1.1192.168.2.40xca81No error (0)services-weighted.prod.ims.adobejanus.comadobeid-na1.services.adobe.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                    May 8, 2024 22:07:20.226250887 CEST1.1.1.1192.168.2.40x4befNo error (0)cdn-sharing.adobecc.comcdn-sharing.adobecc.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                    May 8, 2024 22:07:20.282253981 CEST1.1.1.1192.168.2.40x5780No error (0)cdn-sharing.adobecc.comcdn-sharing.adobecc.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                    May 8, 2024 22:07:20.282253981 CEST1.1.1.1192.168.2.40x5780No error (0)cdn-sharing.adobecc.map.fastly.net151.101.1.138A (IP address)IN (0x0001)false
                                                                                                                                                                    May 8, 2024 22:07:20.282253981 CEST1.1.1.1192.168.2.40x5780No error (0)cdn-sharing.adobecc.map.fastly.net151.101.65.138A (IP address)IN (0x0001)false
                                                                                                                                                                    May 8, 2024 22:07:20.282253981 CEST1.1.1.1192.168.2.40x5780No error (0)cdn-sharing.adobecc.map.fastly.net151.101.129.138A (IP address)IN (0x0001)false
                                                                                                                                                                    May 8, 2024 22:07:20.282253981 CEST1.1.1.1192.168.2.40x5780No error (0)cdn-sharing.adobecc.map.fastly.net151.101.193.138A (IP address)IN (0x0001)false
                                                                                                                                                                    May 8, 2024 22:07:29.401186943 CEST1.1.1.1192.168.2.40x28f1No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                                                                                                                                                    May 8, 2024 22:07:29.401186943 CEST1.1.1.1192.168.2.40x28f1No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                                                                                                                                                    May 8, 2024 22:07:31.408152103 CEST1.1.1.1192.168.2.40xed6No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                    May 8, 2024 22:07:31.408152103 CEST1.1.1.1192.168.2.40xed6No error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
                                                                                                                                                                    May 8, 2024 22:07:46.252434969 CEST1.1.1.1192.168.2.40x994Name error (3)_19292._https.detect.adobedccdn.comnonenone65IN (0x0001)false
                                                                                                                                                                    May 8, 2024 22:07:46.252600908 CEST1.1.1.1192.168.2.40xc4f3No error (0)detect.adobedccdn.com127.0.0.1A (IP address)IN (0x0001)false
                                                                                                                                                                    May 8, 2024 22:07:46.532166004 CEST1.1.1.1192.168.2.40x5dccNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                    May 8, 2024 22:07:46.532166004 CEST1.1.1.1192.168.2.40x5dccNo error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
                                                                                                                                                                    May 8, 2024 22:07:49.633181095 CEST1.1.1.1192.168.2.40xbf0cNo error (0)detect.adobedccdn.com127.0.0.1A (IP address)IN (0x0001)false
                                                                                                                                                                    May 8, 2024 22:07:49.633919954 CEST1.1.1.1192.168.2.40xa142Name error (3)_39691._https.detect.adobedccdn.comnonenone65IN (0x0001)false
                                                                                                                                                                    May 8, 2024 22:07:53.159888029 CEST1.1.1.1192.168.2.40xd33aName error (3)_49100._https.detect.adobedccdn.comnonenone65IN (0x0001)false
                                                                                                                                                                    May 8, 2024 22:07:53.184088945 CEST1.1.1.1192.168.2.40xfc51No error (0)detect.adobedccdn.com127.0.0.1A (IP address)IN (0x0001)false
                                                                                                                                                                    May 8, 2024 22:08:04.498584032 CEST1.1.1.1192.168.2.40x2e20No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                    May 8, 2024 22:08:04.498584032 CEST1.1.1.1192.168.2.40x2e20No error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
                                                                                                                                                                    May 8, 2024 22:08:15.287772894 CEST1.1.1.1192.168.2.40x3f49No error (0)use1.fptls.com99.83.173.21A (IP address)IN (0x0001)false
                                                                                                                                                                    May 8, 2024 22:08:15.287772894 CEST1.1.1.1192.168.2.40x3f49No error (0)use1.fptls.com75.2.10.96A (IP address)IN (0x0001)false
                                                                                                                                                                    May 8, 2024 22:08:15.547502995 CEST1.1.1.1192.168.2.40xa88No error (0)stun.l.google.com74.125.250.129A (IP address)IN (0x0001)false
                                                                                                                                                                    May 8, 2024 22:08:15.548217058 CEST1.1.1.1192.168.2.40xba34Name error (3)stun.fpapi.iononenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    May 8, 2024 22:08:15.549041033 CEST1.1.1.1192.168.2.40x4ab1Name error (3)stun.fpapi.iononenone28IN (0x0001)false
                                                                                                                                                                    May 8, 2024 22:08:15.549297094 CEST1.1.1.1192.168.2.40x239aNo error (0)stun.l.google.com28IN (0x0001)false
                                                                                                                                                                    May 8, 2024 22:08:15.553630114 CEST1.1.1.1192.168.2.40x5a91No error (0)use1-turn.fpjs.io18.212.47.155A (IP address)IN (0x0001)false
                                                                                                                                                                    May 8, 2024 22:08:15.553630114 CEST1.1.1.1192.168.2.40x5a91No error (0)use1-turn.fpjs.io34.231.53.248A (IP address)IN (0x0001)false
                                                                                                                                                                    May 8, 2024 22:08:15.712938070 CEST1.1.1.1192.168.2.40x5743Name error (3)stun.fpapi.iononenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    May 8, 2024 22:08:15.713459969 CEST1.1.1.1192.168.2.40xfe5dName error (3)stun.fpapi.iononenone28IN (0x0001)false
                                                                                                                                                                    May 8, 2024 22:08:15.715142965 CEST1.1.1.1192.168.2.40xec3fNo error (0)stun.l.google.com28IN (0x0001)false
                                                                                                                                                                    May 8, 2024 22:08:15.759967089 CEST1.1.1.1192.168.2.40xf394No error (0)use1-turn.fpjs.io18.212.47.155A (IP address)IN (0x0001)false
                                                                                                                                                                    May 8, 2024 22:08:15.759967089 CEST1.1.1.1192.168.2.40xf394No error (0)use1-turn.fpjs.io34.231.53.248A (IP address)IN (0x0001)false
                                                                                                                                                                    May 8, 2024 22:08:16.308176041 CEST1.1.1.1192.168.2.40x4c17No error (0)use1.fptls.com75.2.10.96A (IP address)IN (0x0001)false
                                                                                                                                                                    May 8, 2024 22:08:16.308176041 CEST1.1.1.1192.168.2.40x4c17No error (0)use1.fptls.com99.83.173.21A (IP address)IN (0x0001)false
                                                                                                                                                                    May 8, 2024 22:08:18.361090899 CEST1.1.1.1192.168.2.40x4e9bNo error (0)services-weighted.prod.ims.adobejanus.comadobeid-na1.services.adobe.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                    May 8, 2024 22:08:18.361213923 CEST1.1.1.1192.168.2.40xda9fNo error (0)services-weighted.prod.ims.adobejanus.comadobeid-na1.services.adobe.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                    May 8, 2024 22:08:18.362042904 CEST1.1.1.1192.168.2.40xe28dNo error (0)adobe.tt.omtrdc.netadobetarget.data.adobedc.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                    May 8, 2024 22:08:18.362042904 CEST1.1.1.1192.168.2.40xe28dNo error (0)adobetarget.data.adobedc.net63.140.37.206A (IP address)IN (0x0001)false
                                                                                                                                                                    May 8, 2024 22:08:18.362042904 CEST1.1.1.1192.168.2.40xe28dNo error (0)adobetarget.data.adobedc.net63.140.37.126A (IP address)IN (0x0001)false
                                                                                                                                                                    May 8, 2024 22:08:18.362042904 CEST1.1.1.1192.168.2.40xe28dNo error (0)adobetarget.data.adobedc.net63.140.36.145A (IP address)IN (0x0001)false
                                                                                                                                                                    May 8, 2024 22:08:18.362042904 CEST1.1.1.1192.168.2.40xe28dNo error (0)adobetarget.data.adobedc.net63.140.36.51A (IP address)IN (0x0001)false
                                                                                                                                                                    May 8, 2024 22:08:18.371176004 CEST1.1.1.1192.168.2.40x5eacNo error (0)adobe.tt.omtrdc.netadobetarget.data.adobedc.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                    May 8, 2024 22:08:18.534964085 CEST1.1.1.1192.168.2.40xe3a3No error (0)use.typekit.netuse-stls.adobe.com.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                    May 8, 2024 22:08:18.535079002 CEST1.1.1.1192.168.2.40x7d62No error (0)use.typekit.netuse-stls.adobe.com.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                    May 8, 2024 22:08:18.537544012 CEST1.1.1.1192.168.2.40x49b6No error (0)static.adobelogin.comadobelogin-static.prod.ims.adobejanus.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                    May 8, 2024 22:08:18.537544012 CEST1.1.1.1192.168.2.40x49b6No error (0)adobelogin-static.prod.ims.adobejanus.comdd20fzx9mj46f.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                    May 8, 2024 22:08:18.537544012 CEST1.1.1.1192.168.2.40x49b6No error (0)dd20fzx9mj46f.cloudfront.net18.238.217.50A (IP address)IN (0x0001)false
                                                                                                                                                                    May 8, 2024 22:08:18.537544012 CEST1.1.1.1192.168.2.40x49b6No error (0)dd20fzx9mj46f.cloudfront.net18.238.217.20A (IP address)IN (0x0001)false
                                                                                                                                                                    May 8, 2024 22:08:18.537544012 CEST1.1.1.1192.168.2.40x49b6No error (0)dd20fzx9mj46f.cloudfront.net18.238.217.126A (IP address)IN (0x0001)false
                                                                                                                                                                    May 8, 2024 22:08:18.537544012 CEST1.1.1.1192.168.2.40x49b6No error (0)dd20fzx9mj46f.cloudfront.net18.238.217.35A (IP address)IN (0x0001)false
                                                                                                                                                                    May 8, 2024 22:08:18.592958927 CEST1.1.1.1192.168.2.40x5a97No error (0)static.adobelogin.comadobelogin-static.prod.ims.adobejanus.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                    May 8, 2024 22:08:18.592958927 CEST1.1.1.1192.168.2.40x5a97No error (0)adobelogin-static.prod.ims.adobejanus.comdd20fzx9mj46f.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                    May 8, 2024 22:08:18.699642897 CEST1.1.1.1192.168.2.40xddcdNo error (0)adobe.com.ssl.d1.sc.omtrdc.net63.140.37.206A (IP address)IN (0x0001)false
                                                                                                                                                                    May 8, 2024 22:08:18.699642897 CEST1.1.1.1192.168.2.40xddcdNo error (0)adobe.com.ssl.d1.sc.omtrdc.net63.140.36.51A (IP address)IN (0x0001)false
                                                                                                                                                                    May 8, 2024 22:08:18.699642897 CEST1.1.1.1192.168.2.40xddcdNo error (0)adobe.com.ssl.d1.sc.omtrdc.net63.140.36.145A (IP address)IN (0x0001)false
                                                                                                                                                                    May 8, 2024 22:08:18.699642897 CEST1.1.1.1192.168.2.40xddcdNo error (0)adobe.com.ssl.d1.sc.omtrdc.net63.140.37.126A (IP address)IN (0x0001)false
                                                                                                                                                                    May 8, 2024 22:08:18.701746941 CEST1.1.1.1192.168.2.40x45d5No error (0)prod.adobeccstatic.com3.163.165.96A (IP address)IN (0x0001)false
                                                                                                                                                                    May 8, 2024 22:08:18.701746941 CEST1.1.1.1192.168.2.40x45d5No error (0)prod.adobeccstatic.com3.163.165.25A (IP address)IN (0x0001)false
                                                                                                                                                                    May 8, 2024 22:08:18.701746941 CEST1.1.1.1192.168.2.40x45d5No error (0)prod.adobeccstatic.com3.163.165.15A (IP address)IN (0x0001)false
                                                                                                                                                                    May 8, 2024 22:08:18.701746941 CEST1.1.1.1192.168.2.40x45d5No error (0)prod.adobeccstatic.com3.163.165.107A (IP address)IN (0x0001)false
                                                                                                                                                                    May 8, 2024 22:08:18.892250061 CEST1.1.1.1192.168.2.40x111bNo error (0)p.typekit.netp.typekit.net-stls-v3.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                    May 8, 2024 22:08:18.893270969 CEST1.1.1.1192.168.2.40xd343No error (0)p.typekit.netp.typekit.net-stls-v3.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                    May 8, 2024 22:08:19.059672117 CEST1.1.1.1192.168.2.40x4290No error (0)l.betrad.comprivacycollector-production-457481513.us-east-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                    May 8, 2024 22:08:19.059921026 CEST1.1.1.1192.168.2.40x10faNo error (0)ims-na1.adobelogin.comadobelogin-weighted.prod.ims.adobejanus.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                    May 8, 2024 22:08:19.059921026 CEST1.1.1.1192.168.2.40x10faNo error (0)adobelogin-weighted.prod.ims.adobejanus.comims-na1.adobelogin.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                    May 8, 2024 22:08:19.059937000 CEST1.1.1.1192.168.2.40x9f6No error (0)l.betrad.comprivacycollector-production-457481513.us-east-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                    May 8, 2024 22:08:19.059937000 CEST1.1.1.1192.168.2.40x9f6No error (0)privacycollector-production-457481513.us-east-1.elb.amazonaws.com34.236.183.224A (IP address)IN (0x0001)false
                                                                                                                                                                    May 8, 2024 22:08:19.059937000 CEST1.1.1.1192.168.2.40x9f6No error (0)privacycollector-production-457481513.us-east-1.elb.amazonaws.com52.200.151.143A (IP address)IN (0x0001)false
                                                                                                                                                                    May 8, 2024 22:08:19.059937000 CEST1.1.1.1192.168.2.40x9f6No error (0)privacycollector-production-457481513.us-east-1.elb.amazonaws.com44.209.29.87A (IP address)IN (0x0001)false
                                                                                                                                                                    May 8, 2024 22:08:19.060875893 CEST1.1.1.1192.168.2.40x2055No error (0)ims-na1.adobelogin.comadobelogin-weighted.prod.ims.adobejanus.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                    May 8, 2024 22:08:19.060875893 CEST1.1.1.1192.168.2.40x2055No error (0)adobelogin-weighted.prod.ims.adobejanus.comims-na1.adobelogin.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                    May 8, 2024 22:08:19.075942993 CEST1.1.1.1192.168.2.40xb94dNo error (0)files-download2.acrocomcontent.comdownload2-migrate.r53.acrobat.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                    May 8, 2024 22:08:19.079811096 CEST1.1.1.1192.168.2.40xda81No error (0)files-download2.acrocomcontent.comdownload2-migrate.r53.acrobat.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                    May 8, 2024 22:08:19.224780083 CEST1.1.1.1192.168.2.40xea2fNo error (0)dc-api-v2.adobecontent.iodc-api-v2-prod-bh-facade.adobe.ioCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                    May 8, 2024 22:08:19.225821018 CEST1.1.1.1192.168.2.40x463dNo error (0)dc-api.adobecontent.iodc-api-prod-bh-facade.adobe.ioCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                    May 8, 2024 22:08:19.252033949 CEST1.1.1.1192.168.2.40x2532No error (0)dc-api-v2.adobecontent.iodc-api-v2-prod-bh-facade.adobe.ioCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                    May 8, 2024 22:08:19.256298065 CEST1.1.1.1192.168.2.40x1511No error (0)dc-api.adobecontent.iodc-api-prod-bh-facade.adobe.ioCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                    May 8, 2024 22:08:19.416714907 CEST1.1.1.1192.168.2.40xf37No error (0)c.evidon.comnewwildcard.evidon.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                    May 8, 2024 22:08:19.417309046 CEST1.1.1.1192.168.2.40xf54eNo error (0)c.evidon.comnewwildcard.evidon.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                    May 8, 2024 22:08:19.420883894 CEST1.1.1.1192.168.2.40xe79No error (0)assets.adobedtm.comcn-assets.adobedtm.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                    May 8, 2024 22:08:19.421251059 CEST1.1.1.1192.168.2.40xd402No error (0)assets.adobedtm.comcn-assets.adobedtm.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                    May 8, 2024 22:08:19.576843023 CEST1.1.1.1192.168.2.40xfc3cNo error (0)api.echosign.com52.71.63.231A (IP address)IN (0x0001)false
                                                                                                                                                                    May 8, 2024 22:08:19.576843023 CEST1.1.1.1192.168.2.40xfc3cNo error (0)api.echosign.com52.71.63.230A (IP address)IN (0x0001)false
                                                                                                                                                                    May 8, 2024 22:08:19.576843023 CEST1.1.1.1192.168.2.40xfc3cNo error (0)api.echosign.com52.71.63.232A (IP address)IN (0x0001)false
                                                                                                                                                                    May 8, 2024 22:08:19.587029934 CEST1.1.1.1192.168.2.40x1140No error (0)cdn-sharing.adobecc.comcdn-sharing.adobecc.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                    May 8, 2024 22:08:19.587029934 CEST1.1.1.1192.168.2.40x1140No error (0)cdn-sharing.adobecc.map.fastly.net151.101.1.138A (IP address)IN (0x0001)false
                                                                                                                                                                    May 8, 2024 22:08:19.587029934 CEST1.1.1.1192.168.2.40x1140No error (0)cdn-sharing.adobecc.map.fastly.net151.101.129.138A (IP address)IN (0x0001)false
                                                                                                                                                                    May 8, 2024 22:08:19.587029934 CEST1.1.1.1192.168.2.40x1140No error (0)cdn-sharing.adobecc.map.fastly.net151.101.65.138A (IP address)IN (0x0001)false
                                                                                                                                                                    May 8, 2024 22:08:19.587029934 CEST1.1.1.1192.168.2.40x1140No error (0)cdn-sharing.adobecc.map.fastly.net151.101.193.138A (IP address)IN (0x0001)false
                                                                                                                                                                    May 8, 2024 22:08:19.637465954 CEST1.1.1.1192.168.2.40xc434No error (0)cdn-sharing.adobecc.comcdn-sharing.adobecc.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                    May 8, 2024 22:08:20.813657045 CEST1.1.1.1192.168.2.40xd966No error (0)ims-na1.adobelogin.comadobelogin-weighted.prod.ims.adobejanus.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                    May 8, 2024 22:08:20.813657045 CEST1.1.1.1192.168.2.40xd966No error (0)adobelogin-weighted.prod.ims.adobejanus.comims-na1.adobelogin.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                    May 8, 2024 22:08:20.814659119 CEST1.1.1.1192.168.2.40x1204No error (0)ims-na1.adobelogin.comadobelogin-weighted.prod.ims.adobejanus.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                    May 8, 2024 22:08:20.814659119 CEST1.1.1.1192.168.2.40x1204No error (0)adobelogin-weighted.prod.ims.adobejanus.comims-na1.adobelogin.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                    May 8, 2024 22:08:22.556173086 CEST1.1.1.1192.168.2.40x72bcNo error (0)auth.prod.ims.adobejanus.comauth-weighted.prod.ims.adobejanus.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                    May 8, 2024 22:08:22.556173086 CEST1.1.1.1192.168.2.40x72bcNo error (0)auth-weighted.prod.ims.adobejanus.comauth.services.adobe.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                    May 8, 2024 22:08:22.558429956 CEST1.1.1.1192.168.2.40x7453No error (0)auth.prod.ims.adobejanus.comauth-weighted.prod.ims.adobejanus.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                    May 8, 2024 22:08:22.558429956 CEST1.1.1.1192.168.2.40x7453No error (0)auth-weighted.prod.ims.adobejanus.comauth.services.adobe.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                    May 8, 2024 22:08:23.907212019 CEST1.1.1.1192.168.2.40x1c82No error (0)services-weighted.prod.ims.adobejanus.comadobeid-na1.services.adobe.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                    May 8, 2024 22:08:23.908900976 CEST1.1.1.1192.168.2.40xce12No error (0)services-weighted.prod.ims.adobejanus.comadobeid-na1.services.adobe.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                    May 8, 2024 22:08:24.205735922 CEST1.1.1.1192.168.2.40x9139No error (0)p.typekit.netp.typekit.net-stls-v3.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                    May 8, 2024 22:08:24.206657887 CEST1.1.1.1192.168.2.40xb35fNo error (0)p.typekit.netp.typekit.net-stls-v3.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                    May 8, 2024 22:08:24.664428949 CEST1.1.1.1192.168.2.40xfeb3No error (0)auth.prod.ims.adobejanus.comauth-weighted.prod.ims.adobejanus.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                    May 8, 2024 22:08:24.664428949 CEST1.1.1.1192.168.2.40xfeb3No error (0)auth-weighted.prod.ims.adobejanus.comauth.services.adobe.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                    May 8, 2024 22:08:24.665416002 CEST1.1.1.1192.168.2.40xe59aNo error (0)auth.prod.ims.adobejanus.comauth-weighted.prod.ims.adobejanus.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                    May 8, 2024 22:08:24.665416002 CEST1.1.1.1192.168.2.40xe59aNo error (0)auth-weighted.prod.ims.adobejanus.comauth.services.adobe.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                    May 8, 2024 22:08:26.490842104 CEST1.1.1.1192.168.2.40x697eNo error (0)dpm.demdex.netgslb-2.demdex.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                    May 8, 2024 22:08:26.490842104 CEST1.1.1.1192.168.2.40x697eNo error (0)gslb-2.demdex.netedge-usw2.demdex.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                    May 8, 2024 22:08:26.490842104 CEST1.1.1.1192.168.2.40x697eNo error (0)edge-usw2.demdex.netdcs-public-edge-usw2-219535174.us-west-2.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                    May 8, 2024 22:08:26.492324114 CEST1.1.1.1192.168.2.40x6057No error (0)dpm.demdex.netgslb-2.demdex.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                    May 8, 2024 22:08:26.492324114 CEST1.1.1.1192.168.2.40x6057No error (0)gslb-2.demdex.netedge-usw2.demdex.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                    May 8, 2024 22:08:26.492324114 CEST1.1.1.1192.168.2.40x6057No error (0)edge-usw2.demdex.netdcs-public-edge-usw2-219535174.us-west-2.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                    May 8, 2024 22:08:26.492324114 CEST1.1.1.1192.168.2.40x6057No error (0)dcs-public-edge-usw2-219535174.us-west-2.elb.amazonaws.com54.191.172.25A (IP address)IN (0x0001)false
                                                                                                                                                                    May 8, 2024 22:08:26.492324114 CEST1.1.1.1192.168.2.40x6057No error (0)dcs-public-edge-usw2-219535174.us-west-2.elb.amazonaws.com50.112.189.71A (IP address)IN (0x0001)false
                                                                                                                                                                    May 8, 2024 22:08:26.492324114 CEST1.1.1.1192.168.2.40x6057No error (0)dcs-public-edge-usw2-219535174.us-west-2.elb.amazonaws.com34.215.13.170A (IP address)IN (0x0001)false
                                                                                                                                                                    May 8, 2024 22:08:26.492324114 CEST1.1.1.1192.168.2.40x6057No error (0)dcs-public-edge-usw2-219535174.us-west-2.elb.amazonaws.com52.12.150.29A (IP address)IN (0x0001)false
                                                                                                                                                                    May 8, 2024 22:08:26.492324114 CEST1.1.1.1192.168.2.40x6057No error (0)dcs-public-edge-usw2-219535174.us-west-2.elb.amazonaws.com54.244.73.56A (IP address)IN (0x0001)false
                                                                                                                                                                    May 8, 2024 22:08:26.492324114 CEST1.1.1.1192.168.2.40x6057No error (0)dcs-public-edge-usw2-219535174.us-west-2.elb.amazonaws.com44.241.23.165A (IP address)IN (0x0001)false
                                                                                                                                                                    May 8, 2024 22:08:26.492324114 CEST1.1.1.1192.168.2.40x6057No error (0)dcs-public-edge-usw2-219535174.us-west-2.elb.amazonaws.com44.237.100.205A (IP address)IN (0x0001)false
                                                                                                                                                                    May 8, 2024 22:08:26.492324114 CEST1.1.1.1192.168.2.40x6057No error (0)dcs-public-edge-usw2-219535174.us-west-2.elb.amazonaws.com44.239.25.251A (IP address)IN (0x0001)false
                                                                                                                                                                    May 8, 2024 22:08:28.158282042 CEST1.1.1.1192.168.2.40x51e5No error (0)dpm.demdex.netgslb-2.demdex.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                    May 8, 2024 22:08:28.158282042 CEST1.1.1.1192.168.2.40x51e5No error (0)gslb-2.demdex.netedge-usw2.demdex.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                    May 8, 2024 22:08:28.158282042 CEST1.1.1.1192.168.2.40x51e5No error (0)edge-usw2.demdex.netdcs-public-edge-usw2-219535174.us-west-2.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                    May 8, 2024 22:08:28.158282042 CEST1.1.1.1192.168.2.40x51e5No error (0)dcs-public-edge-usw2-219535174.us-west-2.elb.amazonaws.com50.112.189.71A (IP address)IN (0x0001)false
                                                                                                                                                                    May 8, 2024 22:08:28.158282042 CEST1.1.1.1192.168.2.40x51e5No error (0)dcs-public-edge-usw2-219535174.us-west-2.elb.amazonaws.com54.213.19.7A (IP address)IN (0x0001)false
                                                                                                                                                                    May 8, 2024 22:08:28.158282042 CEST1.1.1.1192.168.2.40x51e5No error (0)dcs-public-edge-usw2-219535174.us-west-2.elb.amazonaws.com44.232.229.110A (IP address)IN (0x0001)false
                                                                                                                                                                    May 8, 2024 22:08:28.158282042 CEST1.1.1.1192.168.2.40x51e5No error (0)dcs-public-edge-usw2-219535174.us-west-2.elb.amazonaws.com35.155.225.191A (IP address)IN (0x0001)false
                                                                                                                                                                    May 8, 2024 22:08:28.158282042 CEST1.1.1.1192.168.2.40x51e5No error (0)dcs-public-edge-usw2-219535174.us-west-2.elb.amazonaws.com52.35.7.177A (IP address)IN (0x0001)false
                                                                                                                                                                    May 8, 2024 22:08:28.158282042 CEST1.1.1.1192.168.2.40x51e5No error (0)dcs-public-edge-usw2-219535174.us-west-2.elb.amazonaws.com54.191.172.25A (IP address)IN (0x0001)false
                                                                                                                                                                    May 8, 2024 22:08:28.158282042 CEST1.1.1.1192.168.2.40x51e5No error (0)dcs-public-edge-usw2-219535174.us-west-2.elb.amazonaws.com52.12.150.29A (IP address)IN (0x0001)false
                                                                                                                                                                    May 8, 2024 22:08:28.158282042 CEST1.1.1.1192.168.2.40x51e5No error (0)dcs-public-edge-usw2-219535174.us-west-2.elb.amazonaws.com44.241.23.165A (IP address)IN (0x0001)false
                                                                                                                                                                    May 8, 2024 22:08:28.158438921 CEST1.1.1.1192.168.2.40x1f96No error (0)dpm.demdex.netgslb-2.demdex.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                    May 8, 2024 22:08:28.158438921 CEST1.1.1.1192.168.2.40x1f96No error (0)gslb-2.demdex.netedge-usw2.demdex.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                    May 8, 2024 22:08:28.158438921 CEST1.1.1.1192.168.2.40x1f96No error (0)edge-usw2.demdex.netdcs-public-edge-usw2-219535174.us-west-2.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                    May 8, 2024 22:08:28.801929951 CEST1.1.1.1192.168.2.40x1353No error (0)adobe.com.ssl.d1.sc.omtrdc.net63.140.37.206A (IP address)IN (0x0001)false
                                                                                                                                                                    May 8, 2024 22:08:28.801929951 CEST1.1.1.1192.168.2.40x1353No error (0)adobe.com.ssl.d1.sc.omtrdc.net63.140.37.126A (IP address)IN (0x0001)false
                                                                                                                                                                    May 8, 2024 22:08:28.801929951 CEST1.1.1.1192.168.2.40x1353No error (0)adobe.com.ssl.d1.sc.omtrdc.net63.140.36.51A (IP address)IN (0x0001)false
                                                                                                                                                                    May 8, 2024 22:08:28.801929951 CEST1.1.1.1192.168.2.40x1353No error (0)adobe.com.ssl.d1.sc.omtrdc.net63.140.36.145A (IP address)IN (0x0001)false
                                                                                                                                                                    May 8, 2024 22:08:53.349699974 CEST1.1.1.1192.168.2.40xc4d4Name error (3)stun.fpapi.iononenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    • fs.microsoft.com
                                                                                                                                                                    • https:
                                                                                                                                                                      • cdn-sharing.adobecc.com
                                                                                                                                                                      • prod.adobeccstatic.com
                                                                                                                                                                      • widget.uservoice.com
                                                                                                                                                                      • by2.uservoice.com
                                                                                                                                                                      • dpm.demdex.net
                                                                                                                                                                      • sstats.adobe.com
                                                                                                                                                                    • use1.fptls.com
                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                    0192.168.2.44975123.192.208.109443
                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                    2024-05-08 20:07:16 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                    Accept: */*
                                                                                                                                                                    Accept-Encoding: identity
                                                                                                                                                                    User-Agent: Microsoft BITS/7.8
                                                                                                                                                                    Host: fs.microsoft.com
                                                                                                                                                                    2024-05-08 20:07:16 UTC466INHTTP/1.1 200 OK
                                                                                                                                                                    Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                    Content-Type: application/octet-stream
                                                                                                                                                                    ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                    Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                    Server: ECAcc (sac/2518)
                                                                                                                                                                    X-CID: 11
                                                                                                                                                                    X-Ms-ApiVersion: Distribute 1.2
                                                                                                                                                                    X-Ms-Region: prod-eus-z1
                                                                                                                                                                    Cache-Control: public, max-age=39349
                                                                                                                                                                    Date: Wed, 08 May 2024 20:07:16 GMT
                                                                                                                                                                    Connection: close
                                                                                                                                                                    X-CID: 2


                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                    1192.168.2.44975623.192.208.109443
                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                    2024-05-08 20:07:17 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                    Accept: */*
                                                                                                                                                                    Accept-Encoding: identity
                                                                                                                                                                    If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                    Range: bytes=0-2147483646
                                                                                                                                                                    User-Agent: Microsoft BITS/7.8
                                                                                                                                                                    Host: fs.microsoft.com
                                                                                                                                                                    2024-05-08 20:07:17 UTC538INHTTP/1.1 200 OK
                                                                                                                                                                    Content-Type: application/octet-stream
                                                                                                                                                                    Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                    ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                    ApiVersion: Distribute 1.1
                                                                                                                                                                    Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                    X-Azure-Ref: 0MNkrYwAAAADiUL7L3dxqSIABzBrl++yWQ082QUEzMTUwODEwMDIxAGNlZmMyNTgzLWE5YjItNDRhNy05NzU1LWI3NmQxN2UwNWY3Zg==
                                                                                                                                                                    Cache-Control: public, max-age=39397
                                                                                                                                                                    Date: Wed, 08 May 2024 20:07:17 GMT
                                                                                                                                                                    Content-Length: 55
                                                                                                                                                                    Connection: close
                                                                                                                                                                    X-CID: 2
                                                                                                                                                                    2024-05-08 20:07:17 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                                                                                                                                    Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                    2192.168.2.449778151.101.1.1384433060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                    2024-05-08 20:07:19 UTC832OUTGET /content/storage/id/urn:aaid:sc:VA6C2:3714f03d-8378-499c-988f-2b11077fcd8a/:rendition;page=0;size=1200;type=image%2Fjpeg?access_token=1715242038_urn%3Aaaid%3Asc%3AVA6C2%3A3714f03d-8378-499c-988f-2b11077fcd8a%3Bpublic_d535363e2ccf8aaf980bed926867af61c96a10b4&api_key=dc_sendtrack HTTP/1.1
                                                                                                                                                                    Host: cdn-sharing.adobecc.com
                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                    Accept: */*
                                                                                                                                                                    Origin: https://acrobat.adobe.com
                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                    Referer: https://acrobat.adobe.com/
                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                    2024-05-08 20:07:19 UTC1220INHTTP/1.1 200 OK
                                                                                                                                                                    Connection: close
                                                                                                                                                                    Content-Length: 97864
                                                                                                                                                                    Server: openresty
                                                                                                                                                                    Content-Type: image/jpeg
                                                                                                                                                                    access-control-allow-credentials: true
                                                                                                                                                                    access-control-allow-headers: Authorization,Content-Type,X-Api-Key,User-Agent,If-Modified-Since,If-Match,expires,cache-control,pragma,X-Sharing-Password,X-Access-Token,X-Feature-Override,Captcha-Site-Key,Captcha-User-Response,X-Request-Id,Storage-Client,Uber-Trace-Id,Reminder-Duration,priority
                                                                                                                                                                    access-control-allow-methods: GET, OPTIONS
                                                                                                                                                                    access-control-allow-origin: *
                                                                                                                                                                    access-control-expose-headers: Etag,Location,Password-Access,Retry-After,X-Latest-Version,Version,link,X-Cache,X-Request-Id
                                                                                                                                                                    access-control-max-age: 86400
                                                                                                                                                                    asset-id: urn:aaid:sc:VA6C2:3714f03d-8378-499c-988f-2b11077fcd8a
                                                                                                                                                                    build: 08bcfb39
                                                                                                                                                                    etag: "NTIxNTM2YTUtMWNkMS00MjJmLWIzNDItYTZkYmNjN2Y3Yjg2L2pwZy8xMjAwLzAvdHJ1ZQ=="
                                                                                                                                                                    link: <https://platform-cs-va6c2.adobe.io/content/acl/check/urn:aaid:sc:VA6C2:3714f03d-8378-499c-988f-2b11077fcd8a{?privilege,relation}>; rel="http://ns.adobe.com/adobecloud/rel/ac/check"; templated="true"
                                                                                                                                                                    link: <https://platform-cs-va6c2.adobe.io/content/acl/effective/urn:aaid:sc:VA6C2:3714f03d-8378-499c-988f-2b11077fcd8a>; rel="http://ns.adobe.com/adobecloud/rel/ac/effective"
                                                                                                                                                                    2024-05-08 20:07:20 UTC1487INData Raw: 6c 69 6e 6b 3a 20 3c 68 74 74 70 73 3a 2f 2f 70 6c 61 74 66 6f 72 6d 2d 63 73 2d 76 61 36 63 32 2e 61 64 6f 62 65 2e 69 6f 2f 63 6f 6e 74 65 6e 74 2f 61 63 6c 2f 70 6f 6c 69 63 79 2f 75 72 6e 3a 61 61 69 64 3a 73 63 3a 56 41 36 43 32 3a 33 37 31 34 66 30 33 64 2d 38 33 37 38 2d 34 39 39 63 2d 39 38 38 66 2d 32 62 31 31 30 37 37 66 63 64 38 61 3e 3b 20 72 65 6c 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 61 64 6f 62 65 63 6c 6f 75 64 2f 72 65 6c 2f 61 63 2f 70 6f 6c 69 63 79 22 0d 0a 6c 69 6e 6b 3a 20 3c 68 74 74 70 73 3a 2f 2f 63 64 6e 2d 73 68 61 72 69 6e 67 2e 61 64 6f 62 65 63 63 2e 63 6f 6d 2f 63 6f 6e 74 65 6e 74 2f 73 74 6f 72 61 67 65 2f 69 64 2f 75 72 6e 3a 61 61 69 64 3a 73 63 3a 56 41 36 43 32 3a 33 37 31 34 66 30 33 64 2d
                                                                                                                                                                    Data Ascii: link: <https://platform-cs-va6c2.adobe.io/content/acl/policy/urn:aaid:sc:VA6C2:3714f03d-8378-499c-988f-2b11077fcd8a>; rel="http://ns.adobe.com/adobecloud/rel/ac/policy"link: <https://cdn-sharing.adobecc.com/content/storage/id/urn:aaid:sc:VA6C2:3714f03d-
                                                                                                                                                                    2024-05-08 20:07:20 UTC1383INData Raw: 6c 69 6e 6b 3a 20 3c 68 74 74 70 73 3a 2f 2f 63 64 6e 2d 73 68 61 72 69 6e 67 2e 61 64 6f 62 65 63 63 2e 63 6f 6d 2f 63 6f 6e 74 65 6e 74 2f 73 74 6f 72 61 67 65 2f 69 64 2f 75 72 6e 3a 61 61 69 64 3a 73 63 3a 56 41 36 43 32 3a 33 37 31 34 66 30 33 64 2d 38 33 37 38 2d 34 39 39 63 2d 39 38 38 66 2d 32 62 31 31 30 37 37 66 63 64 38 61 2f 3a 61 70 70 6c 69 63 61 74 69 6f 6e 6d 65 74 61 64 61 74 61 3e 3b 20 72 65 6c 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 61 64 6f 62 65 63 6c 6f 75 64 2f 72 65 6c 2f 6d 65 74 61 64 61 74 61 2f 61 70 70 6c 69 63 61 74 69 6f 6e 22 3b 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 73 6f 6e 22 0d 0a 6c 69 6e 6b 3a 20 3c 68 74 74 70 73 3a 2f 2f 63 64 6e 2d 73 68 61 72 69 6e 67 2e 61 64 6f 62
                                                                                                                                                                    Data Ascii: link: <https://cdn-sharing.adobecc.com/content/storage/id/urn:aaid:sc:VA6C2:3714f03d-8378-499c-988f-2b11077fcd8a/:applicationmetadata>; rel="http://ns.adobe.com/adobecloud/rel/metadata/application"; type="application/json"link: <https://cdn-sharing.adob
                                                                                                                                                                    2024-05-08 20:07:20 UTC1399INData Raw: 6c 69 6e 6b 3a 20 3c 68 74 74 70 73 3a 2f 2f 63 64 6e 2d 73 68 61 72 69 6e 67 2e 61 64 6f 62 65 63 63 2e 63 6f 6d 2f 63 6f 6e 74 65 6e 74 2f 73 74 6f 72 61 67 65 2f 69 64 2f 75 72 6e 3a 61 61 69 64 3a 73 63 3a 56 41 36 43 32 3a 33 37 31 34 66 30 33 64 2d 38 33 37 38 2d 34 39 39 63 2d 39 38 38 66 2d 32 62 31 31 30 37 37 66 63 64 38 61 3e 3b 20 72 65 6c 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 61 64 6f 62 65 63 6c 6f 75 64 2f 72 65 6c 2f 70 72 69 6d 61 72 79 22 0d 0a 6c 69 6e 6b 3a 20 3c 68 74 74 70 73 3a 2f 2f 70 6c 61 74 66 6f 72 6d 2d 63 73 2e 61 64 6f 62 65 2e 69 6f 2f 63 6f 6e 74 65 6e 74 2f 64 69 72 65 63 74 6f 72 79 2f 72 65 70 6f 2f 32 39 31 46 31 44 39 32 36 35 41 39 37 46 45 35 30 41 34 39 35 45 34 38 40 41 64 6f 62 65 4f
                                                                                                                                                                    Data Ascii: link: <https://cdn-sharing.adobecc.com/content/storage/id/urn:aaid:sc:VA6C2:3714f03d-8378-499c-988f-2b11077fcd8a>; rel="http://ns.adobe.com/adobecloud/rel/primary"link: <https://platform-cs.adobe.io/content/directory/repo/291F1D9265A97FE50A495E48@AdobeO
                                                                                                                                                                    2024-05-08 20:07:20 UTC1371INData Raw: ff d8 ff e1 09 bf 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 39 2e 31 2d 63 30 30 31 20 37 39 2e 32 61 30 64 38 64 39 2c 20 32 30 32 33 2f 30 33 2f 31 34 2d 31 31 3a 31 39 3a 34 36 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d 6c 6e 73 3a 72 64 66 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 30 32 2f 32 32 2d 72 64 66 2d 73 79
                                                                                                                                                                    Data Ascii: http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c001 79.2a0d8d9, 2023/03/14-11:19:46 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-sy
                                                                                                                                                                    2024-05-08 20:07:20 UTC1371INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                    Data Ascii:
                                                                                                                                                                    2024-05-08 20:07:20 UTC1371INData Raw: 05 01 06 07 08 02 03 04 09 0a 0b 01 01 01 00 03 01 01 01 00 03 01 00 00 00 00 00 00 00 07 01 05 06 04 02 03 08 09 0a 0b 10 01 00 01 02 04 02 04 05 05 0a 0c 1b 59 00 00 00 00 01 02 03 04 05 06 11 12 21 07 13 31 41 14 16 22 51 d2 32 52 55 61 94 15 34 37 42 72 73 81 92 b1 f0 23 33 36 43 53 54 71 91 a1 a3 b2 b3 08 09 0a 17 18 19 1a 24 25 26 27 28 29 2a 35 38 39 3a 44 45 46 47 48 49 4a 62 74 56 57 58 59 5a 63 64 65 66 67 68 69 6a 75 76 77 78 79 7a 82 83 84 85 86 87 88 89 8a 93 95 96 97 98 99 9a a2 a4 a5 a6 a7 a8 a9 aa b4 b5 b6 b7 b8 b9 ba c1 c2 c3 c4 c5 c6 c7 c8 c9 ca d1 d3 d4 d5 d6 d7 d8 d9 da e1 e2 e3 e4 e5 e6 e7 e8 e9 ea f1 f2 f3 f4 f5 f6 f7 f8 f9 fa 11 01 00 01 02 04 01 04 09 0a 05 07 05 71 00 00 00 00 01 02 11 03 04 12 21 31 05 41 51 61 13 14 15 22 32 71
                                                                                                                                                                    Data Ascii: Y!1A"Q2RUa47Brs#36CSTq$%&'()*589:DEFGHIJbtVWXYZcdefghijuvwxyzq!1AQa"2q
                                                                                                                                                                    2024-05-08 20:07:20 UTC1371INData Raw: f4 9d cd cb 7b 16 17 b9 d1 f2 4f 1d 35 8f b3 b9 8f ba ef fa 67 6e 63 7a fa fd b5 5e 93 b9 b9 6f 62 c2 f7 3a 3e 49 e3 a6 b1 f6 77 31 f7 5d ff 00 4c ed cc 6f 5f 5f b6 ab d2 77 37 2d ec 58 5e e7 47 c9 3c 74 d6 3e ce e6 3e eb bf e9 9d b9 8d eb eb f6 d5 7a 4e e6 e5 bd 8b 0b dc e8 f9 27 8e 9a c7 d9 dc c7 dd 77 fd 33 b7 31 bd 7d 7e da af 49 dc dc b7 b1 61 7b 9d 1f 24 f1 d3 58 fb 3b 98 fb ae ff 00 a6 76 e6 37 af af db 55 e9 3b 9b 96 f6 2c 2f 73 a3 e4 9e 3a 6b 1f 67 73 1f 75 df f4 ce dc c6 f5 f5 fb 6a bd 27 73 72 de c5 85 ee 74 7c 93 c7 4d 63 ec ee 63 ee bb fe 99 db 98 de be bf 6d 57 a4 ee 6e 5b d8 b0 bd ce 8f 92 78 e9 ac 7d 9d cc 7d d7 7f d3 3b 73 1b d7 d7 ed aa f4 9d cd cb 7b 16 17 b9 d1 f2 4f 1d 35 8f b3 b9 8f ba ef fa 67 6e 63 7a fa fd b5 5e 93 b9 b9 6f 62 c2
                                                                                                                                                                    Data Ascii: {O5gncz^ob:>Iw1]Lo__w7-X^G<t>>zN'w31}~Ia{$X;v7U;,/s:kgsuj'srt|MccmWn[x}};s{O5gncz^ob
                                                                                                                                                                    2024-05-08 20:07:20 UTC1371INData Raw: 5d ff 00 4c ed cc 6f 5f 5f b6 ab d2 77 37 2d ec 58 5e e7 47 c9 3c 74 d6 3e ce e6 3e eb bf e9 9d b9 8d eb eb f6 d5 7a 4e e6 e5 bd 8b 0b dc e8 f9 27 8e 9a c7 d9 dc c7 dd 77 fd 33 b7 31 bd 7d 7e da af 49 dc dc b7 b1 61 7b 9d 1f 24 f1 d3 58 fb 3b 98 fb ae ff 00 a6 76 e6 37 af af db 55 e9 3b 9b 96 f6 2c 2f 73 a3 e4 9e 3a 6b 1f 67 73 1f 75 df f4 ce dc c6 f5 f5 fb 6a bd 27 73 72 de c5 85 ee 74 7c 93 c7 4d 63 ec ee 63 ee bb fe 99 db 98 de be bf 6d 57 a4 ee 6e 5b d8 b0 bd ce 8f 92 78 e9 ac 7d 9d cc 7d d7 7f d3 3b 73 1b d7 d7 ed aa f4 9d cd cb 7b 16 17 b9 d1 f2 4f 1d 35 8f b3 b9 8f ba ef fa 67 6e 63 7a fa fd b5 5e 93 b9 b9 6f 62 c2 f7 3a 3e 49 e3 a6 b1 f6 77 31 f7 5d ff 00 4c ed cc 6f 5f 5f b6 ab d2 77 37 2d ec 58 5e e7 47 c9 3c 74 d6 3e ce e6 3e eb bf e9 9d b9 8d
                                                                                                                                                                    Data Ascii: ]Lo__w7-X^G<t>>zN'w31}~Ia{$X;v7U;,/s:kgsuj'srt|MccmWn[x}};s{O5gncz^ob:>Iw1]Lo__w7-X^G<t>>
                                                                                                                                                                    2024-05-08 20:07:20 UTC1371INData Raw: dc e8 f9 27 8e 9a c7 d9 dc c7 dd 77 fd 33 b7 31 bd 7d 7e da af 49 dc dc b7 b1 61 7b 9d 1f 24 f1 d3 58 fb 3b 98 fb ae ff 00 a6 76 e6 37 af af db 55 e9 3b 9b 96 f6 2c 2f 73 a3 e4 9e 3a 6b 1f 67 73 1f 75 df f4 ce dc c6 f5 f5 fb 6a bd 27 73 72 de c5 85 ee 74 7c 93 c7 4d 63 ec ee 63 ee bb fe 99 db 98 de be bf 6d 57 a4 ee 6e 5b d8 b0 bd ce 8f 92 78 e9 ac 7d 9d cc 7d d7 7f d3 3b 73 1b d7 d7 ed aa f4 9d cd cb 7b 16 17 b9 d1 f2 4f 1d 35 8f b3 b9 8f ba ef fa 67 6e 63 7a fa fd b5 5e 93 b9 b9 6f 62 c2 f7 3a 3e 49 e3 a6 b1 f6 77 31 f7 5d ff 00 4c ed cc 6f 5f 5f b6 ab d2 77 37 2d ec 58 5e e7 47 c9 3c 74 d6 3e ce e6 3e eb bf e9 9d b9 8d eb eb f6 d5 7a 4e e6 e5 bd 8b 0b dc e8 f9 27 8e 9a c7 d9 dc c7 dd 77 fd 33 b7 31 bd 7d 7e da af 49 dc dc b7 b1 61 7b 9d 1f 24 f1 d3 58
                                                                                                                                                                    Data Ascii: 'w31}~Ia{$X;v7U;,/s:kgsuj'srt|MccmWn[x}};s{O5gncz^ob:>Iw1]Lo__w7-X^G<t>>zN'w31}~Ia{$X
                                                                                                                                                                    2024-05-08 20:07:20 UTC1371INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 3f ff d0 80 9d ad 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 3f ff d1 80 9d ad 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 3f
                                                                                                                                                                    Data Ascii: ?@?@?


                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                    3192.168.2.449799151.101.1.1384433060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                    2024-05-08 20:07:20 UTC923OUTGET /content/storage/id/urn:aaid:sc:VA6C2:3714f03d-8378-499c-988f-2b11077fcd8a/:rendition;page=0;size=1200;type=image%2Fjpeg?access_token=1715242038_urn%3Aaaid%3Asc%3AVA6C2%3A3714f03d-8378-499c-988f-2b11077fcd8a%3Bpublic_d535363e2ccf8aaf980bed926867af61c96a10b4&api_key=dc_sendtrack HTTP/1.1
                                                                                                                                                                    Host: cdn-sharing.adobecc.com
                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                    Accept: */*
                                                                                                                                                                    Origin: https://acrobat.adobe.com
                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                    Referer: https://acrobat.adobe.com/
                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                    If-None-Match: "NTIxNTM2YTUtMWNkMS00MjJmLWIzNDItYTZkYmNjN2Y3Yjg2L2pwZy8xMjAwLzAvdHJ1ZQ=="
                                                                                                                                                                    2024-05-08 20:07:20 UTC343INHTTP/1.1 304 Not Modified
                                                                                                                                                                    Connection: close
                                                                                                                                                                    Date: Wed, 08 May 2024 20:07:20 GMT
                                                                                                                                                                    Via: 1.1 varnish
                                                                                                                                                                    ETag: "NTIxNTM2YTUtMWNkMS00MjJmLWIzNDItYTZkYmNjN2Y3Yjg2L2pwZy8xMjAwLzAvdHJ1ZQ=="
                                                                                                                                                                    Age: 1375
                                                                                                                                                                    X-Served-By: cache-bfi-kbfi7400028-BFI
                                                                                                                                                                    X-Cache: HIT
                                                                                                                                                                    X-Cache-Hits: 1
                                                                                                                                                                    X-Timer: S1715198841.665439,VS0,VE2
                                                                                                                                                                    Vary: Origin,Accept-Encoding,Priority


                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                    4192.168.2.449804151.101.1.1384433060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                    2024-05-08 20:07:20 UTC624OUTGET /content/storage/id/urn:aaid:sc:VA6C2:3714f03d-8378-499c-988f-2b11077fcd8a/:rendition;page=0;size=1200;type=image%2Fjpeg?access_token=1715242038_urn%3Aaaid%3Asc%3AVA6C2%3A3714f03d-8378-499c-988f-2b11077fcd8a%3Bpublic_d535363e2ccf8aaf980bed926867af61c96a10b4&api_key=dc_sendtrack HTTP/1.1
                                                                                                                                                                    Host: cdn-sharing.adobecc.com
                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                    Accept: */*
                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                    2024-05-08 20:07:20 UTC1306INHTTP/1.1 200 OK
                                                                                                                                                                    Connection: close
                                                                                                                                                                    Content-Length: 97864
                                                                                                                                                                    Server: openresty
                                                                                                                                                                    Content-Type: image/jpeg
                                                                                                                                                                    access-control-allow-methods: GET, OPTIONS
                                                                                                                                                                    access-control-allow-origin: *
                                                                                                                                                                    access-control-expose-headers: Etag,Location,Password-Access,Retry-After,X-Latest-Version,Version,link,X-Cache,X-Request-Id
                                                                                                                                                                    access-control-max-age: 86400
                                                                                                                                                                    asset-id: urn:aaid:sc:VA6C2:3714f03d-8378-499c-988f-2b11077fcd8a
                                                                                                                                                                    build: 08bcfb39
                                                                                                                                                                    etag: "NTIxNTM2YTUtMWNkMS00MjJmLWIzNDItYTZkYmNjN2Y3Yjg2L2pwZy8xMjAwLzAvdHJ1ZQ=="
                                                                                                                                                                    link: <https://platform-cs-va6c2.adobe.io/content/acl/check/urn:aaid:sc:VA6C2:3714f03d-8378-499c-988f-2b11077fcd8a{?privilege,relation}>; rel="http://ns.adobe.com/adobecloud/rel/ac/check"; templated="true"
                                                                                                                                                                    link: <https://platform-cs-va6c2.adobe.io/content/acl/effective/urn:aaid:sc:VA6C2:3714f03d-8378-499c-988f-2b11077fcd8a>; rel="http://ns.adobe.com/adobecloud/rel/ac/effective"
                                                                                                                                                                    link: <https://platform-cs-va6c2.adobe.io/content/acl/policy/urn:aaid:sc:VA6C2:3714f03d-8378-499c-988f-2b11077fcd8a>; rel="http://ns.adobe.com/adobecloud/rel/ac/policy"
                                                                                                                                                                    link: <https://cdn-sharing.adobecc.com/content/storage/id/urn:aaid:sc:VA6C2:3714f03d-8378-499c-988f-2b11077fcd8a/:block_upload>; rel="http://ns.adobe.com/adobecloud/rel/block/init"; repo:maxSingleTransferSize="10485760"; repo:minBlockTransferSize="1"
                                                                                                                                                                    2024-05-08 20:07:20 UTC1289INData Raw: 6c 69 6e 6b 3a 20 3c 68 74 74 70 73 3a 2f 2f 63 64 6e 2d 73 68 61 72 69 6e 67 2e 61 64 6f 62 65 63 63 2e 63 6f 6d 2f 63 6f 6e 74 65 6e 74 2f 73 74 6f 72 61 67 65 2f 69 6e 74 65 72 6e 61 6c 2f 69 64 2f 75 72 6e 3a 61 61 69 64 3a 73 63 3a 56 41 36 43 32 3a 33 37 31 34 66 30 33 64 2d 38 33 37 38 2d 34 39 39 63 2d 39 38 38 66 2d 32 62 31 31 30 37 37 66 63 64 38 61 2f 3a 62 6c 6f 63 6b 5f 74 72 61 6e 73 66 65 72 5f 6c 65 67 61 63 79 7b 3f 6d 6f 64 65 2c 63 6f 6d 70 6f 6e 65 6e 74 5f 69 64 2c 72 65 70 6f 4d 65 74 61 50 61 74 63 68 2a 7d 3e 3b 20 72 65 6c 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 63 63 61 70 69 2f 62 6c 6f 63 6b 75 70 6c 6f 61 64 22 3b 20 74 65 6d 70 6c 61 74 65 64 3d 22 74 72 75 65 22 0d 0a 6c 69 6e 6b 3a 20 3c 68 74 74
                                                                                                                                                                    Data Ascii: link: <https://cdn-sharing.adobecc.com/content/storage/internal/id/urn:aaid:sc:VA6C2:3714f03d-8378-499c-988f-2b11077fcd8a/:block_transfer_legacy{?mode,component_id,repoMetaPatch*}>; rel="http://ns.adobe.com/ccapi/blockupload"; templated="true"link: <htt
                                                                                                                                                                    2024-05-08 20:07:20 UTC1491INData Raw: 6c 69 6e 6b 3a 20 3c 68 74 74 70 73 3a 2f 2f 63 64 6e 2d 73 68 61 72 69 6e 67 2e 61 64 6f 62 65 63 63 2e 63 6f 6d 2f 63 6f 6e 74 65 6e 74 2f 73 74 6f 72 61 67 65 2f 69 64 2f 75 72 6e 3a 61 61 69 64 3a 73 63 3a 56 41 36 43 32 3a 33 37 31 34 66 30 33 64 2d 38 33 37 38 2d 34 39 39 63 2d 39 38 38 66 2d 32 62 31 31 30 37 37 66 63 64 38 61 2f 3a 65 6d 62 65 64 64 65 64 6d 65 74 61 64 61 74 61 3e 3b 20 72 65 6c 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 61 64 6f 62 65 63 6c 6f 75 64 2f 72 65 6c 2f 6d 65 74 61 64 61 74 61 2f 65 6d 62 65 64 64 65 64 22 0d 0a 6c 69 6e 6b 3a 20 3c 68 74 74 70 73 3a 2f 2f 63 64 6e 2d 73 68 61 72 69 6e 67 2e 61 64 6f 62 65 63 63 2e 63 6f 6d 2f 63 6f 6e 74 65 6e 74 2f 73 74 6f 72 61 67 65 2f 69 64 2f 75 72 6e 3a
                                                                                                                                                                    Data Ascii: link: <https://cdn-sharing.adobecc.com/content/storage/id/urn:aaid:sc:VA6C2:3714f03d-8378-499c-988f-2b11077fcd8a/:embeddedmetadata>; rel="http://ns.adobe.com/adobecloud/rel/metadata/embedded"link: <https://cdn-sharing.adobecc.com/content/storage/id/urn:
                                                                                                                                                                    2024-05-08 20:07:20 UTC1363INData Raw: 6c 69 6e 6b 3a 20 3c 68 74 74 70 73 3a 2f 2f 63 64 6e 2d 73 68 61 72 69 6e 67 2e 61 64 6f 62 65 63 63 2e 63 6f 6d 2f 63 6f 6e 74 65 6e 74 2f 73 74 6f 72 61 67 65 2f 69 64 2f 75 72 6e 3a 61 61 69 64 3a 73 63 3a 56 41 36 43 32 3a 33 37 31 34 66 30 33 64 2d 38 33 37 38 2d 34 39 39 63 2d 39 38 38 66 2d 32 62 31 31 30 37 37 66 63 64 38 61 2f 3a 72 65 6e 64 69 74 69 6f 6e 7b 3b 70 61 67 65 2c 73 69 7a 65 2c 74 79 70 65 7d 3e 3b 20 72 65 6c 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 61 64 6f 62 65 63 6c 6f 75 64 2f 72 65 6c 2f 72 65 6e 64 69 74 69 6f 6e 22 3b 20 74 65 6d 70 6c 61 74 65 64 3d 22 74 72 75 65 22 0d 0a 6c 69 6e 6b 3a 20 3c 68 74 74 70 73 3a 2f 2f 63 64 6e 2d 73 68 61 72 69 6e 67 2e 61 64 6f 62 65 63 63 2e 63 6f 6d 2f 63 6f 6e
                                                                                                                                                                    Data Ascii: link: <https://cdn-sharing.adobecc.com/content/storage/id/urn:aaid:sc:VA6C2:3714f03d-8378-499c-988f-2b11077fcd8a/:rendition{;page,size,type}>; rel="http://ns.adobe.com/adobecloud/rel/rendition"; templated="true"link: <https://cdn-sharing.adobecc.com/con
                                                                                                                                                                    2024-05-08 20:07:20 UTC1371INData Raw: ff d8 ff e1 09 bf 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 39 2e 31 2d 63 30 30 31 20 37 39 2e 32 61 30 64 38 64 39 2c 20 32 30 32 33 2f 30 33 2f 31 34 2d 31 31 3a 31 39 3a 34 36 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d 6c 6e 73 3a 72 64 66 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 30 32 2f 32 32 2d 72 64 66 2d 73 79
                                                                                                                                                                    Data Ascii: http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c001 79.2a0d8d9, 2023/03/14-11:19:46 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-sy
                                                                                                                                                                    2024-05-08 20:07:20 UTC1371INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                    Data Ascii:
                                                                                                                                                                    2024-05-08 20:07:20 UTC1371INData Raw: 05 01 06 07 08 02 03 04 09 0a 0b 01 01 01 00 03 01 01 01 00 03 01 00 00 00 00 00 00 00 07 01 05 06 04 02 03 08 09 0a 0b 10 01 00 01 02 04 02 04 05 05 0a 0c 1b 59 00 00 00 00 01 02 03 04 05 06 11 12 21 07 13 31 41 14 16 22 51 d2 32 52 55 61 94 15 34 37 42 72 73 81 92 b1 f0 23 33 36 43 53 54 71 91 a1 a3 b2 b3 08 09 0a 17 18 19 1a 24 25 26 27 28 29 2a 35 38 39 3a 44 45 46 47 48 49 4a 62 74 56 57 58 59 5a 63 64 65 66 67 68 69 6a 75 76 77 78 79 7a 82 83 84 85 86 87 88 89 8a 93 95 96 97 98 99 9a a2 a4 a5 a6 a7 a8 a9 aa b4 b5 b6 b7 b8 b9 ba c1 c2 c3 c4 c5 c6 c7 c8 c9 ca d1 d3 d4 d5 d6 d7 d8 d9 da e1 e2 e3 e4 e5 e6 e7 e8 e9 ea f1 f2 f3 f4 f5 f6 f7 f8 f9 fa 11 01 00 01 02 04 01 04 09 0a 05 07 05 71 00 00 00 00 01 02 11 03 04 12 21 31 05 41 51 61 13 14 15 22 32 71
                                                                                                                                                                    Data Ascii: Y!1A"Q2RUa47Brs#36CSTq$%&'()*589:DEFGHIJbtVWXYZcdefghijuvwxyzq!1AQa"2q
                                                                                                                                                                    2024-05-08 20:07:20 UTC1371INData Raw: f4 9d cd cb 7b 16 17 b9 d1 f2 4f 1d 35 8f b3 b9 8f ba ef fa 67 6e 63 7a fa fd b5 5e 93 b9 b9 6f 62 c2 f7 3a 3e 49 e3 a6 b1 f6 77 31 f7 5d ff 00 4c ed cc 6f 5f 5f b6 ab d2 77 37 2d ec 58 5e e7 47 c9 3c 74 d6 3e ce e6 3e eb bf e9 9d b9 8d eb eb f6 d5 7a 4e e6 e5 bd 8b 0b dc e8 f9 27 8e 9a c7 d9 dc c7 dd 77 fd 33 b7 31 bd 7d 7e da af 49 dc dc b7 b1 61 7b 9d 1f 24 f1 d3 58 fb 3b 98 fb ae ff 00 a6 76 e6 37 af af db 55 e9 3b 9b 96 f6 2c 2f 73 a3 e4 9e 3a 6b 1f 67 73 1f 75 df f4 ce dc c6 f5 f5 fb 6a bd 27 73 72 de c5 85 ee 74 7c 93 c7 4d 63 ec ee 63 ee bb fe 99 db 98 de be bf 6d 57 a4 ee 6e 5b d8 b0 bd ce 8f 92 78 e9 ac 7d 9d cc 7d d7 7f d3 3b 73 1b d7 d7 ed aa f4 9d cd cb 7b 16 17 b9 d1 f2 4f 1d 35 8f b3 b9 8f ba ef fa 67 6e 63 7a fa fd b5 5e 93 b9 b9 6f 62 c2
                                                                                                                                                                    Data Ascii: {O5gncz^ob:>Iw1]Lo__w7-X^G<t>>zN'w31}~Ia{$X;v7U;,/s:kgsuj'srt|MccmWn[x}};s{O5gncz^ob
                                                                                                                                                                    2024-05-08 20:07:20 UTC1371INData Raw: 5d ff 00 4c ed cc 6f 5f 5f b6 ab d2 77 37 2d ec 58 5e e7 47 c9 3c 74 d6 3e ce e6 3e eb bf e9 9d b9 8d eb eb f6 d5 7a 4e e6 e5 bd 8b 0b dc e8 f9 27 8e 9a c7 d9 dc c7 dd 77 fd 33 b7 31 bd 7d 7e da af 49 dc dc b7 b1 61 7b 9d 1f 24 f1 d3 58 fb 3b 98 fb ae ff 00 a6 76 e6 37 af af db 55 e9 3b 9b 96 f6 2c 2f 73 a3 e4 9e 3a 6b 1f 67 73 1f 75 df f4 ce dc c6 f5 f5 fb 6a bd 27 73 72 de c5 85 ee 74 7c 93 c7 4d 63 ec ee 63 ee bb fe 99 db 98 de be bf 6d 57 a4 ee 6e 5b d8 b0 bd ce 8f 92 78 e9 ac 7d 9d cc 7d d7 7f d3 3b 73 1b d7 d7 ed aa f4 9d cd cb 7b 16 17 b9 d1 f2 4f 1d 35 8f b3 b9 8f ba ef fa 67 6e 63 7a fa fd b5 5e 93 b9 b9 6f 62 c2 f7 3a 3e 49 e3 a6 b1 f6 77 31 f7 5d ff 00 4c ed cc 6f 5f 5f b6 ab d2 77 37 2d ec 58 5e e7 47 c9 3c 74 d6 3e ce e6 3e eb bf e9 9d b9 8d
                                                                                                                                                                    Data Ascii: ]Lo__w7-X^G<t>>zN'w31}~Ia{$X;v7U;,/s:kgsuj'srt|MccmWn[x}};s{O5gncz^ob:>Iw1]Lo__w7-X^G<t>>
                                                                                                                                                                    2024-05-08 20:07:20 UTC1371INData Raw: dc e8 f9 27 8e 9a c7 d9 dc c7 dd 77 fd 33 b7 31 bd 7d 7e da af 49 dc dc b7 b1 61 7b 9d 1f 24 f1 d3 58 fb 3b 98 fb ae ff 00 a6 76 e6 37 af af db 55 e9 3b 9b 96 f6 2c 2f 73 a3 e4 9e 3a 6b 1f 67 73 1f 75 df f4 ce dc c6 f5 f5 fb 6a bd 27 73 72 de c5 85 ee 74 7c 93 c7 4d 63 ec ee 63 ee bb fe 99 db 98 de be bf 6d 57 a4 ee 6e 5b d8 b0 bd ce 8f 92 78 e9 ac 7d 9d cc 7d d7 7f d3 3b 73 1b d7 d7 ed aa f4 9d cd cb 7b 16 17 b9 d1 f2 4f 1d 35 8f b3 b9 8f ba ef fa 67 6e 63 7a fa fd b5 5e 93 b9 b9 6f 62 c2 f7 3a 3e 49 e3 a6 b1 f6 77 31 f7 5d ff 00 4c ed cc 6f 5f 5f b6 ab d2 77 37 2d ec 58 5e e7 47 c9 3c 74 d6 3e ce e6 3e eb bf e9 9d b9 8d eb eb f6 d5 7a 4e e6 e5 bd 8b 0b dc e8 f9 27 8e 9a c7 d9 dc c7 dd 77 fd 33 b7 31 bd 7d 7e da af 49 dc dc b7 b1 61 7b 9d 1f 24 f1 d3 58
                                                                                                                                                                    Data Ascii: 'w31}~Ia{$X;v7U;,/s:kgsuj'srt|MccmWn[x}};s{O5gncz^ob:>Iw1]Lo__w7-X^G<t>>zN'w31}~Ia{$X
                                                                                                                                                                    2024-05-08 20:07:20 UTC1371INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 3f ff d0 80 9d ad 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 3f ff d1 80 9d ad 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 3f
                                                                                                                                                                    Data Ascii: ?@?@?


                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                    5192.168.2.449805151.101.1.1384433060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                    2024-05-08 20:07:21 UTC715OUTGET /content/storage/id/urn:aaid:sc:VA6C2:3714f03d-8378-499c-988f-2b11077fcd8a/:rendition;page=0;size=1200;type=image%2Fjpeg?access_token=1715242038_urn%3Aaaid%3Asc%3AVA6C2%3A3714f03d-8378-499c-988f-2b11077fcd8a%3Bpublic_d535363e2ccf8aaf980bed926867af61c96a10b4&api_key=dc_sendtrack HTTP/1.1
                                                                                                                                                                    Host: cdn-sharing.adobecc.com
                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                    Accept: */*
                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                    If-None-Match: "NTIxNTM2YTUtMWNkMS00MjJmLWIzNDItYTZkYmNjN2Y3Yjg2L2pwZy8xMjAwLzAvdHJ1ZQ=="
                                                                                                                                                                    2024-05-08 20:07:21 UTC343INHTTP/1.1 304 Not Modified
                                                                                                                                                                    Connection: close
                                                                                                                                                                    Date: Wed, 08 May 2024 20:07:21 GMT
                                                                                                                                                                    Via: 1.1 varnish
                                                                                                                                                                    ETag: "NTIxNTM2YTUtMWNkMS00MjJmLWIzNDItYTZkYmNjN2Y3Yjg2L2pwZy8xMjAwLzAvdHJ1ZQ=="
                                                                                                                                                                    Age: 1375
                                                                                                                                                                    X-Served-By: cache-bfi-kbfi7400036-BFI
                                                                                                                                                                    X-Cache: HIT
                                                                                                                                                                    X-Cache-Hits: 1
                                                                                                                                                                    X-Timer: S1715198842.544637,VS0,VE2
                                                                                                                                                                    Vary: Origin,Accept-Encoding,Priority


                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                    6192.168.2.449813151.101.1.1384433060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                    2024-05-08 20:07:21 UTC715OUTGET /content/storage/id/urn:aaid:sc:VA6C2:3714f03d-8378-499c-988f-2b11077fcd8a/:rendition;page=0;size=1200;type=image%2Fjpeg?access_token=1715242038_urn%3Aaaid%3Asc%3AVA6C2%3A3714f03d-8378-499c-988f-2b11077fcd8a%3Bpublic_d535363e2ccf8aaf980bed926867af61c96a10b4&api_key=dc_sendtrack HTTP/1.1
                                                                                                                                                                    Host: cdn-sharing.adobecc.com
                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                    Accept: */*
                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                    If-None-Match: "NTIxNTM2YTUtMWNkMS00MjJmLWIzNDItYTZkYmNjN2Y3Yjg2L2pwZy8xMjAwLzAvdHJ1ZQ=="
                                                                                                                                                                    2024-05-08 20:07:22 UTC343INHTTP/1.1 304 Not Modified
                                                                                                                                                                    Connection: close
                                                                                                                                                                    Date: Wed, 08 May 2024 20:07:22 GMT
                                                                                                                                                                    Via: 1.1 varnish
                                                                                                                                                                    ETag: "NTIxNTM2YTUtMWNkMS00MjJmLWIzNDItYTZkYmNjN2Y3Yjg2L2pwZy8xMjAwLzAvdHJ1ZQ=="
                                                                                                                                                                    Age: 1376
                                                                                                                                                                    X-Served-By: cache-bfi-kbfi7400033-BFI
                                                                                                                                                                    X-Cache: HIT
                                                                                                                                                                    X-Cache-Hits: 1
                                                                                                                                                                    X-Timer: S1715198842.226790,VS0,VE2
                                                                                                                                                                    Vary: Origin,Accept-Encoding,Priority


                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                    7192.168.2.4498173.163.165.254433060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                    2024-05-08 20:07:24 UTC563OUTGET /utilnav/9.2/utilitynav.css HTTP/1.1
                                                                                                                                                                    Host: prod.adobeccstatic.com
                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                    Accept: text/css,*/*;q=0.1
                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                    Sec-Fetch-Dest: style
                                                                                                                                                                    Referer: https://acrobat.adobe.com/
                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                    2024-05-08 20:07:25 UTC599INHTTP/1.1 200 OK
                                                                                                                                                                    Content-Type: text/css
                                                                                                                                                                    Content-Length: 170927
                                                                                                                                                                    Connection: close
                                                                                                                                                                    Last-Modified: Tue, 10 May 2022 06:05:18 GMT
                                                                                                                                                                    x-amz-storage-class: INTELLIGENT_TIERING
                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                    Server: AmazonS3
                                                                                                                                                                    Date: Wed, 08 May 2024 12:16:44 GMT
                                                                                                                                                                    Cache-Control: max-age=43200
                                                                                                                                                                    ETag: "f1502fac113b15d77b859c2478d9b136"
                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                    X-Cache: Hit from cloudfront
                                                                                                                                                                    Via: 1.1 703fa1c0d963ed47d6bfdf23501a3408.cloudfront.net (CloudFront)
                                                                                                                                                                    X-Amz-Cf-Pop: SEA900-P2
                                                                                                                                                                    X-Amz-Cf-Id: 9KNLMh5uCAEyQUp7G9VGMnT2zjQJ4rQYu_4f4glOiKPpAOkxEhl9UA==
                                                                                                                                                                    Age: 28242
                                                                                                                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                    2024-05-08 20:07:25 UTC16384INData Raw: 2f 2a 0a 20 2a 20 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 38 20 41 64 6f 62 65 20 53 79 73 74 65 6d 73 20 49 6e 63 6f 72 70 6f 72 61 74 65 64 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 20 2a 20 20 54 68 69 73 20 66 69 6c 65 20 69 73 20 6c 69 63 65 6e 73 65 64 20 74 6f 20 79 6f 75 20 75 6e 64 65 72 20 74 68 65 20 41 70 61 63 68 65 20 4c 69 63 65 6e 73 65 2c 20 56 65 72 73 69 6f 6e 20 32 2e 30 20 28 74 68 65 20 22 4c 69 63 65 6e 73 65 22 29 3b 0a 20 2a 20 20 79 6f 75 20 6d 61 79 20 6e 6f 74 20 75 73 65 20 74 68 69 73 20 66 69 6c 65 20 65 78 63 65 70 74 20 69 6e 20 63 6f 6d 70 6c 69 61 6e 63 65 20 77 69 74 68 20 74 68 65 20 4c 69 63 65 6e 73 65 2e 20 59 6f 75 20 6d 61 79 20 6f 62 74 61 69 6e 20 61 20 63 6f 70 79 0a 20 2a 20 20 6f
                                                                                                                                                                    Data Ascii: /* * Copyright 2018 Adobe Systems Incorporated. All rights reserved. * This file is licensed to you under the Apache License, Version 2.0 (the "License"); * you may not use this file except in compliance with the License. You may obtain a copy * o
                                                                                                                                                                    2024-05-08 20:07:25 UTC16384INData Raw: 75 6d 2d 48 65 61 64 69 6e 67 31 2d 2d 64 69 73 70 6c 61 79 2e 73 70 65 63 74 72 75 6d 2d 48 65 61 64 69 6e 67 31 2d 2d 71 75 69 65 74 7b 66 6f 6e 74 2d 73 69 7a 65 3a 34 35 70 78 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 33 30 30 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 33 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 3b 6c 65 74 74 65 72 2d 73 70 61 63 69 6e 67 3a 30 3b 74 65 78 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 38 70 78 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 38 70 78 7d 2e 75 74 69 6c 6e 61 76 2d 63 6f 6e 74 61 69 6e 65 72 20 2e 73 70 65 63 74 72 75 6d 2d 48 65 61 64 69 6e 67 31 2d 2d 64 69 73 70 6c 61 79 2e 73 70 65 63 74 72 75 6d 2d 48 65 61 64 69 6e 67 31 2d 2d 71 75 69 65 74 20 65 6d
                                                                                                                                                                    Data Ascii: um-Heading1--display.spectrum-Heading1--quiet{font-size:45px;font-weight:300;line-height:1.3;font-style:normal;letter-spacing:0;text-transform:none;margin-bottom:8px;margin-top:8px}.utilnav-container .spectrum-Heading1--display.spectrum-Heading1--quiet em
                                                                                                                                                                    2024-05-08 20:07:25 UTC16384INData Raw: 6d 2d 42 6f 64 79 33 20 73 74 72 6f 6e 67 2c 2e 75 74 69 6c 6e 61 76 2d 63 6f 6e 74 61 69 6e 65 72 20 2e 73 70 65 63 74 72 75 6d 3a 6c 61 6e 67 28 7a 68 29 20 2e 73 70 65 63 74 72 75 6d 2d 42 6f 64 79 33 20 73 74 72 6f 6e 67 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 36 70 78 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 39 30 30 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 37 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 3b 6c 65 74 74 65 72 2d 73 70 61 63 69 6e 67 3a 2e 30 35 65 6d 3b 74 65 78 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 6e 6f 6e 65 7d 2e 75 74 69 6c 6e 61 76 2d 63 6f 6e 74 61 69 6e 65 72 20 2e 73 70 65 63 74 72 75 6d 3a 6c 61 6e 67 28 6a 61 29 20 2e 73 70 65 63 74 72 75 6d 2d 42 6f 64 79 2d 2d 73 65 63 6f 6e 64 61 72 79 2c 2e 75 74 69 6c 6e 61 76 2d
                                                                                                                                                                    Data Ascii: m-Body3 strong,.utilnav-container .spectrum:lang(zh) .spectrum-Body3 strong{font-size:16px;font-weight:900;line-height:1.7;font-style:normal;letter-spacing:.05em;text-transform:none}.utilnav-container .spectrum:lang(ja) .spectrum-Body--secondary,.utilnav-
                                                                                                                                                                    2024-05-08 20:07:25 UTC16384INData Raw: 64 69 6e 67 32 2d 2d 73 74 72 6f 6e 67 20 73 74 72 6f 6e 67 2c 2e 75 74 69 6c 6e 61 76 2d 63 6f 6e 74 61 69 6e 65 72 20 2e 73 70 65 63 74 72 75 6d 3a 6c 61 6e 67 28 6b 6f 29 20 2e 73 70 65 63 74 72 75 6d 2d 48 65 61 64 69 6e 67 32 2d 2d 73 74 72 6f 6e 67 20 73 74 72 6f 6e 67 2c 2e 75 74 69 6c 6e 61 76 2d 63 6f 6e 74 61 69 6e 65 72 20 2e 73 70 65 63 74 72 75 6d 3a 6c 61 6e 67 28 7a 68 29 20 2e 73 70 65 63 74 72 75 6d 2d 48 65 61 64 69 6e 67 32 2d 2d 73 74 72 6f 6e 67 20 73 74 72 6f 6e 67 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 35 70 78 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 39 30 30 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 35 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 3b 6c 65 74 74 65 72 2d 73 70 61 63 69 6e 67 3a 2e 30 35 65 6d 3b 74 65 78 74
                                                                                                                                                                    Data Ascii: ding2--strong strong,.utilnav-container .spectrum:lang(ko) .spectrum-Heading2--strong strong,.utilnav-container .spectrum:lang(zh) .spectrum-Heading2--strong strong{font-size:25px;font-weight:900;line-height:1.5;font-style:normal;letter-spacing:.05em;text
                                                                                                                                                                    2024-05-08 20:07:25 UTC8468INData Raw: 29 20 2e 73 70 65 63 74 72 75 6d 2d 44 65 74 61 69 6c 2c 2e 75 74 69 6c 6e 61 76 2d 63 6f 6e 74 61 69 6e 65 72 20 2e 73 70 65 63 74 72 75 6d 2d 2d 6c 69 67 68 74 20 2e 73 70 65 63 74 72 75 6d 3a 6c 61 6e 67 28 6b 6f 29 20 2e 73 70 65 63 74 72 75 6d 2d 44 65 74 61 69 6c 2c 2e 75 74 69 6c 6e 61 76 2d 63 6f 6e 74 61 69 6e 65 72 20 2e 73 70 65 63 74 72 75 6d 2d 2d 6c 69 67 68 74 20 2e 73 70 65 63 74 72 75 6d 3a 6c 61 6e 67 28 7a 68 29 20 2e 73 70 65 63 74 72 75 6d 2d 44 65 74 61 69 6c 7b 63 6f 6c 6f 72 3a 23 34 62 34 62 34 62 7d 2e 75 74 69 6c 6e 61 76 2d 63 6f 6e 74 61 69 6e 65 72 20 2e 73 70 65 63 74 72 75 6d 2d 2d 6c 69 67 68 74 20 2e 73 70 65 63 74 72 75 6d 3a 6c 61 6e 67 28 6a 61 29 20 2e 73 70 65 63 74 72 75 6d 2d 48 65 61 64 69 6e 67 31 2d 2d 71 75 69
                                                                                                                                                                    Data Ascii: ) .spectrum-Detail,.utilnav-container .spectrum--light .spectrum:lang(ko) .spectrum-Detail,.utilnav-container .spectrum--light .spectrum:lang(zh) .spectrum-Detail{color:#4b4b4b}.utilnav-container .spectrum--light .spectrum:lang(ja) .spectrum-Heading1--qui
                                                                                                                                                                    2024-05-08 20:07:25 UTC16384INData Raw: 2d 42 6f 64 79 35 2c 2e 75 74 69 6c 6e 61 76 2d 63 6f 6e 74 61 69 6e 65 72 20 2e 73 70 65 63 74 72 75 6d 2d 2d 64 61 72 6b 20 2e 73 70 65 63 74 72 75 6d 3a 6c 61 6e 67 28 6b 6f 29 20 2e 73 70 65 63 74 72 75 6d 2d 42 6f 64 79 35 2c 2e 75 74 69 6c 6e 61 76 2d 63 6f 6e 74 61 69 6e 65 72 20 2e 73 70 65 63 74 72 75 6d 2d 2d 64 61 72 6b 20 2e 73 70 65 63 74 72 75 6d 3a 6c 61 6e 67 28 7a 68 29 20 2e 73 70 65 63 74 72 75 6d 2d 42 6f 64 79 35 7b 63 6f 6c 6f 72 3a 23 63 64 63 64 63 64 7d 2e 75 74 69 6c 6e 61 76 2d 63 6f 6e 74 61 69 6e 65 72 20 2e 73 70 65 63 74 72 75 6d 2d 2d 64 61 72 6b 20 2e 73 70 65 63 74 72 75 6d 3a 6c 61 6e 67 28 6a 61 29 20 2e 73 70 65 63 74 72 75 6d 2d 48 65 61 64 69 6e 67 31 2c 2e 75 74 69 6c 6e 61 76 2d 63 6f 6e 74 61 69 6e 65 72 20 2e 73
                                                                                                                                                                    Data Ascii: -Body5,.utilnav-container .spectrum--dark .spectrum:lang(ko) .spectrum-Body5,.utilnav-container .spectrum--dark .spectrum:lang(zh) .spectrum-Body5{color:#cdcdcd}.utilnav-container .spectrum--dark .spectrum:lang(ja) .spectrum-Heading1,.utilnav-container .s
                                                                                                                                                                    2024-05-08 20:07:25 UTC16384INData Raw: 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 61 64 6f 62 65 2d 63 6c 65 61 6e 2d 75 78 2c 61 64 6f 62 65 2d 63 6c 65 61 6e 2c 27 53 6f 75 72 63 65 20 53 61 6e 73 20 50 72 6f 27 2c 2d 61 70 70 6c 65 2d 73 79 73 74 65 6d 2c 42 6c 69 6e 6b 4d 61 63 53 79 73 74 65 6d 46 6f 6e 74 2c 27 53 65 67 6f 65 20 55 49 27 2c 52 6f 62 6f 74 6f 2c 73 61 6e 73 2d 73 65 72 69 66 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 33 3b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 7d 2e 75 74 69 6c 6e 61 76 2d 63 6f 6e 74 61 69 6e 65 72 20 2e 73 70 65 63 74 72 75 6d 2d 41 63 74 69 6f 6e 42 75 74 74 6f 6e 3a 66 6f 63 75 73 2c 2e 75 74 69 6c 6e 61 76 2d 63 6f 6e 74 61 69 6e 65 72 20 2e 73 70 65 63 74 72 75 6d 2d 42 75 74 74 6f 6e 3a 66 6f 63 75 73 2c 2e
                                                                                                                                                                    Data Ascii: coration:none;font-family:adobe-clean-ux,adobe-clean,'Source Sans Pro',-apple-system,BlinkMacSystemFont,'Segoe UI',Roboto,sans-serif;line-height:1.3;cursor:pointer}.utilnav-container .spectrum-ActionButton:focus,.utilnav-container .spectrum-Button:focus,.
                                                                                                                                                                    2024-05-08 20:07:25 UTC16384INData Raw: 63 74 72 75 6d 2d 41 63 74 69 6f 6e 42 75 74 74 6f 6e 2e 69 73 2d 73 65 6c 65 63 74 65 64 3a 68 6f 76 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 65 61 65 61 65 61 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 63 61 63 61 63 61 3b 63 6f 6c 6f 72 3a 23 32 63 32 63 32 63 7d 2e 75 74 69 6c 6e 61 76 2d 63 6f 6e 74 61 69 6e 65 72 20 2e 73 70 65 63 74 72 75 6d 2d 2d 6c 69 67 68 74 20 2e 73 70 65 63 74 72 75 6d 2d 41 63 74 69 6f 6e 42 75 74 74 6f 6e 2e 69 73 2d 73 65 6c 65 63 74 65 64 3a 68 6f 76 65 72 20 2e 73 70 65 63 74 72 75 6d 2d 49 63 6f 6e 7b 63 6f 6c 6f 72 3a 23 32 63 32 63 32 63 7d 2e 75 74 69 6c 6e 61 76 2d 63 6f 6e 74 61 69 6e 65 72 20 2e 73 70 65 63 74 72 75 6d 2d 2d 6c 69 67 68 74 20 2e 73 70 65 63 74 72 75 6d 2d 41 63 74 69 6f 6e
                                                                                                                                                                    Data Ascii: ctrum-ActionButton.is-selected:hover{background-color:#eaeaea;border-color:#cacaca;color:#2c2c2c}.utilnav-container .spectrum--light .spectrum-ActionButton.is-selected:hover .spectrum-Icon{color:#2c2c2c}.utilnav-container .spectrum--light .spectrum-Action
                                                                                                                                                                    2024-05-08 20:07:25 UTC16384INData Raw: 77 3a 6e 6f 6e 65 7d 2e 75 74 69 6c 6e 61 76 2d 63 6f 6e 74 61 69 6e 65 72 20 2e 73 70 65 63 74 72 75 6d 2d 2d 64 61 72 6b 20 2e 73 70 65 63 74 72 75 6d 2d 42 75 74 74 6f 6e 2d 2d 6f 76 65 72 42 61 63 6b 67 72 6f 75 6e 64 2e 73 70 65 63 74 72 75 6d 2d 42 75 74 74 6f 6e 2d 2d 71 75 69 65 74 2e 69 73 2d 64 69 73 61 62 6c 65 64 2c 2e 75 74 69 6c 6e 61 76 2d 63 6f 6e 74 61 69 6e 65 72 20 2e 73 70 65 63 74 72 75 6d 2d 2d 64 61 72 6b 20 2e 73 70 65 63 74 72 75 6d 2d 42 75 74 74 6f 6e 2d 2d 6f 76 65 72 42 61 63 6b 67 72 6f 75 6e 64 2e 73 70 65 63 74 72 75 6d 2d 42 75 74 74 6f 6e 2d 2d 71 75 69 65 74 3a 64 69 73 61 62 6c 65 64 2c 2e 75 74 69 6c 6e 61 76 2d 63 6f 6e 74 61 69 6e 65 72 20 2e 73 70 65 63 74 72 75 6d 2d 2d 64 61 72 6b 20 2e 73 70 65 63 74 72 75 6d 2d
                                                                                                                                                                    Data Ascii: w:none}.utilnav-container .spectrum--dark .spectrum-Button--overBackground.spectrum-Button--quiet.is-disabled,.utilnav-container .spectrum--dark .spectrum-Button--overBackground.spectrum-Button--quiet:disabled,.utilnav-container .spectrum--dark .spectrum-
                                                                                                                                                                    2024-05-08 20:07:25 UTC16384INData Raw: 6d 2d 44 69 61 6c 6f 67 2e 72 65 61 63 74 2d 73 70 65 63 74 72 75 6d 2d 44 69 61 6c 6f 67 7b 76 69 73 69 62 69 6c 69 74 79 3a 76 69 73 69 62 6c 65 7d 2e 75 74 69 6c 6e 61 76 2d 63 6f 6e 74 61 69 6e 65 72 20 2e 72 65 61 63 74 2d 73 70 65 63 74 72 75 6d 2d 44 69 61 6c 6f 67 2d 62 75 74 74 6f 6e 73 7b 77 68 69 74 65 2d 73 70 61 63 65 3a 6e 6f 77 72 61 70 7d 2e 75 74 69 6c 6e 61 76 2d 63 6f 6e 74 61 69 6e 65 72 20 2e 73 70 65 63 74 72 75 6d 2d 50 6f 70 6f 76 65 72 2e 72 65 61 63 74 2d 73 70 65 63 74 72 75 6d 2d 50 6f 70 6f 76 65 72 7b 76 69 73 69 62 69 6c 69 74 79 3a 76 69 73 69 62 6c 65 7d 2e 75 74 69 6c 6e 61 76 2d 63 6f 6e 74 61 69 6e 65 72 20 2e 73 70 65 63 74 72 75 6d 2d 50 6f 70 6f 76 65 72 20 2e 73 70 65 63 74 72 75 6d 2d 44 69 61 6c 6f 67 2d 63 6f 6e
                                                                                                                                                                    Data Ascii: m-Dialog.react-spectrum-Dialog{visibility:visible}.utilnav-container .react-spectrum-Dialog-buttons{white-space:nowrap}.utilnav-container .spectrum-Popover.react-spectrum-Popover{visibility:visible}.utilnav-container .spectrum-Popover .spectrum-Dialog-con


                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                    8192.168.2.4498163.163.165.254433060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                    2024-05-08 20:07:24 UTC548OUTGET /utilnav/9.2/utilitynav.js HTTP/1.1
                                                                                                                                                                    Host: prod.adobeccstatic.com
                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                    Accept: */*
                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                    Referer: https://acrobat.adobe.com/
                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                    2024-05-08 20:07:25 UTC613INHTTP/1.1 200 OK
                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                    Content-Length: 522263
                                                                                                                                                                    Connection: close
                                                                                                                                                                    Last-Modified: Tue, 10 May 2022 06:05:18 GMT
                                                                                                                                                                    x-amz-storage-class: INTELLIGENT_TIERING
                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                    Server: AmazonS3
                                                                                                                                                                    Date: Wed, 08 May 2024 12:48:03 GMT
                                                                                                                                                                    Cache-Control: max-age=43200
                                                                                                                                                                    ETag: "4dd04062ef449c113de9536573f87393"
                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                    X-Cache: Hit from cloudfront
                                                                                                                                                                    Via: 1.1 703fa1c0d963ed47d6bfdf23501a3408.cloudfront.net (CloudFront)
                                                                                                                                                                    X-Amz-Cf-Pop: SEA900-P2
                                                                                                                                                                    X-Amz-Cf-Id: V_drBelE5Ho32xOSpwDLpOoPIhzaSJNfikILBKXxTasiQCgBZR9EsQ==
                                                                                                                                                                    Age: 26363
                                                                                                                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                    2024-05-08 20:07:25 UTC16384INData Raw: 2f 2a 0a 20 2a 20 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 38 20 41 64 6f 62 65 20 53 79 73 74 65 6d 73 20 49 6e 63 6f 72 70 6f 72 61 74 65 64 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 20 2a 20 20 54 68 69 73 20 66 69 6c 65 20 69 73 20 6c 69 63 65 6e 73 65 64 20 74 6f 20 79 6f 75 20 75 6e 64 65 72 20 74 68 65 20 41 70 61 63 68 65 20 4c 69 63 65 6e 73 65 2c 20 56 65 72 73 69 6f 6e 20 32 2e 30 20 28 74 68 65 20 22 4c 69 63 65 6e 73 65 22 29 3b 0a 20 2a 20 20 79 6f 75 20 6d 61 79 20 6e 6f 74 20 75 73 65 20 74 68 69 73 20 66 69 6c 65 20 65 78 63 65 70 74 20 69 6e 20 63 6f 6d 70 6c 69 61 6e 63 65 20 77 69 74 68 20 74 68 65 20 4c 69 63 65 6e 73 65 2e 20 59 6f 75 20 6d 61 79 20 6f 62 74 61 69 6e 20 61 20 63 6f 70 79 0a 20 2a 20 20 6f
                                                                                                                                                                    Data Ascii: /* * Copyright 2018 Adobe Systems Incorporated. All rights reserved. * This file is licensed to you under the Apache License, Version 2.0 (the "License"); * you may not use this file except in compliance with the License. You may obtain a copy * o
                                                                                                                                                                    2024-05-08 20:07:25 UTC16384INData Raw: 65 2c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 31 3f 61 72 67 75 6d 65 6e 74 73 5b 31 5d 3a 76 6f 69 64 20 30 29 7d 2c 6a 6f 69 6e 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 63 65 2e 61 70 70 6c 79 28 43 65 28 74 68 69 73 29 2c 61 72 67 75 6d 65 6e 74 73 29 7d 2c 6c 61 73 74 49 6e 64 65 78 4f 66 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 75 65 2e 61 70 70 6c 79 28 43 65 28 74 68 69 73 29 2c 61 72 67 75 6d 65 6e 74 73 29 7d 2c 6d 61 70 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 53 65 28 43 65 28 74 68 69 73 29 2c 65 2c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 31 3f 61 72 67 75 6d 65 6e 74 73 5b 31 5d 3a 76 6f 69 64 20 30 29 7d 2c 72 65 64 75 63 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b
                                                                                                                                                                    Data Ascii: e,arguments.length>1?arguments[1]:void 0)},join:function(e){return ce.apply(Ce(this),arguments)},lastIndexOf:function(e){return ue.apply(Ce(this),arguments)},map:function(e){return Se(Ce(this),e,arguments.length>1?arguments[1]:void 0)},reduce:function(e){
                                                                                                                                                                    2024-05-08 20:07:25 UTC16384INData Raw: 75 72 6e 20 65 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 53 79 6d 62 6f 6c 26 26 65 21 3d 3d 53 79 6d 62 6f 6c 2e 70 72 6f 74 6f 74 79 70 65 3f 22 73 79 6d 62 6f 6c 22 3a 76 6f 69 64 20 30 3d 3d 3d 65 3f 22 75 6e 64 65 66 69 6e 65 64 22 3a 72 28 65 29 7d 3b 66 75 6e 63 74 69 6f 6e 20 69 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 3d 6e 2e 76 61 6c 75 65 3b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 21 3d 74 79 70 65 6f 66 20 72 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 40 61 75 74 6f 62 69 6e 64 20 64 65 63 6f 72 61 74 6f 72 20 63 61 6e 20 6f 6e 6c 79 20 62 65 20 61 70 70 6c 69 65 64 20 74 6f 20 6d 65 74 68 6f 64 73 20 6e 6f 74 3a 20 22 2b 28 76 6f 69 64 20 30
                                                                                                                                                                    Data Ascii: urn e&&"function"==typeof Symbol&&e.constructor===Symbol&&e!==Symbol.prototype?"symbol":void 0===e?"undefined":r(e)};function i(e,t,n){var r=n.value;if("function"!=typeof r)throw new Error("@autobind decorator can only be applied to methods not: "+(void 0
                                                                                                                                                                    2024-05-08 20:07:25 UTC14808INData Raw: 6e 75 6c 6c 22 29 3b 72 65 74 75 72 6e 20 61 7d 69 66 28 22 52 65 67 45 78 70 22 21 3d 3d 6f 28 65 29 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 52 65 67 45 78 70 23 65 78 65 63 20 63 61 6c 6c 65 64 20 6f 6e 20 69 6e 63 6f 6d 70 61 74 69 62 6c 65 20 72 65 63 65 69 76 65 72 22 29 3b 72 65 74 75 72 6e 20 69 2e 63 61 6c 6c 28 65 2c 74 29 7d 7d 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 28 32 33 35 29 3b 76 61 72 20 72 3d 6e 28 33 34 29 2c 6f 3d 6e 28 31 38 29 2c 69 3d 6e 28 39 29 2c 61 3d 6e 28 34 35 29 2c 75 3d 6e 28 38 29 2c 6c 3d 6e 28 31 30 36 29 2c 73 3d 75 28 22 73 70 65 63 69 65 73 22 29 2c 63 3d 21 69 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 2f 2e 2f 3b 72 65 74 75
                                                                                                                                                                    Data Ascii: null");return a}if("RegExp"!==o(e))throw new TypeError("RegExp#exec called on incompatible receiver");return i.call(e,t)}},function(e,t,n){"use strict";n(235);var r=n(34),o=n(18),i=n(9),a=n(45),u=n(8),l=n(106),s=u("species"),c=!i(function(){var e=/./;retu
                                                                                                                                                                    2024-05-08 20:07:25 UTC16384INData Raw: 65 77 20 6f 7d 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 3b 76 61 72 20 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 65 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 6e 3d 30 3b 6e 3c 74 2e 6c 65 6e 67 74 68 3b 6e 2b 2b 29 7b 76 61 72 20 72 3d 74 5b 6e 5d 3b 72 2e 65 6e 75 6d 65 72 61 62 6c 65 3d 72 2e 65 6e 75 6d 65 72 61 62 6c 65 7c 7c 21 31 2c 72 2e 63 6f 6e 66 69 67 75 72 61 62 6c 65 3d 21 30 2c 22 76 61 6c 75 65 22 69 6e 20 72 26 26 28 72 2e 77 72 69 74 61 62 6c 65 3d 21 30 29 2c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28
                                                                                                                                                                    Data Ascii: ew o},function(e,t,n){"use strict";Object.defineProperty(t,"__esModule",{value:!0});var r=function(){function e(e,t){for(var n=0;n<t.length;n++){var r=t[n];r.enumerable=r.enumerable||!1,r.configurable=!0,"value"in r&&(r.writable=!0),Object.defineProperty(
                                                                                                                                                                    2024-05-08 20:07:25 UTC16384INData Raw: 6e 66 69 67 75 72 61 62 6c 65 3d 21 30 2c 22 76 61 6c 75 65 22 69 6e 20 72 26 26 28 72 2e 77 72 69 74 61 62 6c 65 3d 21 30 29 2c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 72 2e 6b 65 79 2c 72 29 7d 7d 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 72 29 7b 72 65 74 75 72 6e 20 6e 26 26 65 28 74 2e 70 72 6f 74 6f 74 79 70 65 2c 6e 29 2c 72 26 26 65 28 74 2c 72 29 2c 74 7d 7d 28 29 2c 69 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 26 26 65 2e 5f 5f 65 73 4d 6f 64 75 6c 65 3f 65 3a 7b 64 65 66 61 75 6c 74 3a 65 7d 7d 28 6e 28 31 29 29 3b 6e 28 33 32 30 29 3b 76 61 72 20 61 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 75 6e 63 74 69 6f 6e 20 74 28 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28
                                                                                                                                                                    Data Ascii: nfigurable=!0,"value"in r&&(r.writable=!0),Object.defineProperty(e,r.key,r)}}return function(t,n,r){return n&&e(t.prototype,n),r&&e(t,r),t}}(),i=function(e){return e&&e.__esModule?e:{default:e}}(n(1));n(320);var a=function(e){function t(){return function(
                                                                                                                                                                    2024-05-08 20:07:25 UTC16384INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 21 28 65 20 69 6e 73 74 61 6e 63 65 6f 66 20 74 29 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 43 61 6e 6e 6f 74 20 63 61 6c 6c 20 61 20 63 6c 61 73 73 20 61 73 20 61 20 66 75 6e 63 74 69 6f 6e 22 29 7d 28 74 68 69 73 2c 65 29 7d 72 65 74 75 72 6e 20 72 28 65 2c 5b 7b 6b 65 79 3a 22 73 65 74 41 6e 61 6c 79 74 69 63 73 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 68 69 73 2e 61 6e 61 6c 79 74 69 63 73 3d 65 7d 7d 2c 7b 6b 65 79 3a 22 68 61 73 55 73 65 72 43 6f 6e 73 65 6e 74 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6f 7d 7d 2c 7b 6b 65 79 3a 22 73 65 74 55 73 65 72 43 6f 6e 73 65 6e 74 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69
                                                                                                                                                                    Data Ascii: !function(e,t){if(!(e instanceof t))throw new TypeError("Cannot call a class as a function")}(this,e)}return r(e,[{key:"setAnalytics",value:function(e){this.analytics=e}},{key:"hasUserConsent",value:function(){return o}},{key:"setUserConsent",value:functi
                                                                                                                                                                    2024-05-08 20:07:25 UTC16384INData Raw: 72 20 72 3d 6e 28 31 32 29 2c 6f 3d 6e 28 33 30 29 2c 69 3d 6e 28 35 38 29 2c 61 3d 6e 28 31 39 29 2c 75 3d 6e 28 30 29 2c 6c 3d 6e 28 34 31 29 2c 73 3d 6e 28 34 29 2c 63 3d 6e 28 33 29 3b 75 28 75 2e 53 2c 22 52 65 66 6c 65 63 74 22 2c 7b 73 65 74 3a 66 75 6e 63 74 69 6f 6e 20 65 28 74 2c 6e 2c 75 29 7b 76 61 72 20 66 2c 64 2c 70 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3c 34 3f 74 3a 61 72 67 75 6d 65 6e 74 73 5b 33 5d 2c 68 3d 6f 2e 66 28 73 28 74 29 2c 6e 29 3b 69 66 28 21 68 29 7b 69 66 28 63 28 64 3d 69 28 74 29 29 29 72 65 74 75 72 6e 20 65 28 64 2c 6e 2c 75 2c 70 29 3b 68 3d 6c 28 30 29 7d 69 66 28 61 28 68 2c 22 76 61 6c 75 65 22 29 29 7b 69 66 28 21 31 3d 3d 3d 68 2e 77 72 69 74 61 62 6c 65 7c 7c 21 63 28 70 29 29 72 65 74 75 72 6e 21
                                                                                                                                                                    Data Ascii: r r=n(12),o=n(30),i=n(58),a=n(19),u=n(0),l=n(41),s=n(4),c=n(3);u(u.S,"Reflect",{set:function e(t,n,u){var f,d,p=arguments.length<4?t:arguments[3],h=o.f(s(t),n);if(!h){if(c(d=i(t)))return e(d,n,u,p);h=l(0)}if(a(h,"value")){if(!1===h.writable||!c(p))return!
                                                                                                                                                                    2024-05-08 20:07:25 UTC437INData Raw: 5b 32 5d 3a 76 6f 69 64 20 30 2c 32 29 29 2c 76 6f 69 64 20 30 3d 3d 67 7c 7c 70 3d 3d 41 72 72 61 79 26 26 75 28 67 29 29 66 6f 72 28 6e 3d 6e 65 77 20 70 28 74 3d 6c 28 64 2e 6c 65 6e 67 74 68 29 29 3b 74 3e 79 3b 79 2b 2b 29 73 28 6e 2c 79 2c 6d 3f 76 28 64 5b 79 5d 2c 79 29 3a 64 5b 79 5d 29 3b 65 6c 73 65 20 66 6f 72 28 66 3d 67 2e 63 61 6c 6c 28 64 29 2c 6e 3d 6e 65 77 20 70 3b 21 28 6f 3d 66 2e 6e 65 78 74 28 29 29 2e 64 6f 6e 65 3b 79 2b 2b 29 73 28 6e 2c 79 2c 6d 3f 61 28 66 2c 76 2c 5b 6f 2e 76 61 6c 75 65 2c 79 5d 2c 21 30 29 3a 6f 2e 76 61 6c 75 65 29 3b 72 65 74 75 72 6e 20 6e 2e 6c 65 6e 67 74 68 3d 79 2c 6e 7d 7d 29 7d 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 72 3d 6e 28 30 29 2c
                                                                                                                                                                    Data Ascii: [2]:void 0,2)),void 0==g||p==Array&&u(g))for(n=new p(t=l(d.length));t>y;y++)s(n,y,m?v(d[y],y):d[y]);else for(f=g.call(d),n=new p;!(o=f.next()).done;y++)s(n,y,m?a(f,v,[o.value,y],!0):o.value);return n.length=y,n}})},function(e,t,n){"use strict";var r=n(0),
                                                                                                                                                                    2024-05-08 20:07:25 UTC16384INData Raw: 79 29 28 74 29 3b 74 3e 65 3b 29 6f 28 6e 2c 65 2c 61 72 67 75 6d 65 6e 74 73 5b 65 2b 2b 5d 29 3b 72 65 74 75 72 6e 20 6e 2e 6c 65 6e 67 74 68 3d 74 2c 6e 7d 7d 29 7d 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 72 3d 6e 28 30 29 3b 72 28 72 2e 50 2c 22 41 72 72 61 79 22 2c 7b 63 6f 70 79 57 69 74 68 69 6e 3a 6e 28 31 32 35 29 7d 29 2c 6e 28 35 39 29 28 22 63 6f 70 79 57 69 74 68 69 6e 22 29 7d 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 72 3d 6e 28 30 29 2c 6f 3d 6e 28 37 30 29 28 35 29 2c 69 3d 21 30 3b 22 66 69 6e 64 22 69 6e 5b 5d 26 26 41 72 72 61 79 28 31 29 2e 66 69 6e 64 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 3d 21 31 7d 29 2c 72 28
                                                                                                                                                                    Data Ascii: y)(t);t>e;)o(n,e,arguments[e++]);return n.length=t,n}})},function(e,t,n){"use strict";var r=n(0);r(r.P,"Array",{copyWithin:n(125)}),n(59)("copyWithin")},function(e,t,n){"use strict";var r=n(0),o=n(70)(5),i=!0;"find"in[]&&Array(1).find(function(){i=!1}),r(


                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                    9192.168.2.449899104.17.30.924433060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                    2024-05-08 20:07:40 UTC546OUTGET /6gNXXegDB6rtHARrNKRF8w.js HTTP/1.1
                                                                                                                                                                    Host: widget.uservoice.com
                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                    Accept: */*
                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                    Referer: https://acrobat.adobe.com/
                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                    2024-05-08 20:07:40 UTC1036INHTTP/1.1 200 OK
                                                                                                                                                                    Date: Wed, 08 May 2024 20:07:40 GMT
                                                                                                                                                                    Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                    Connection: close
                                                                                                                                                                    vary: Accept-Encoding
                                                                                                                                                                    strict-transport-security: max-age=31536000; includeSubDomains
                                                                                                                                                                    x-frame-options: SAMEORIGIN
                                                                                                                                                                    x-xss-protection: 1; mode=block
                                                                                                                                                                    x-content-type-options: nosniff
                                                                                                                                                                    x-download-options: noopen
                                                                                                                                                                    x-permitted-cross-domain-policies: none
                                                                                                                                                                    referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                    access-control-allow-origin: *
                                                                                                                                                                    etag: W/"f37ebf328ff79869aa1b7a348360f693"
                                                                                                                                                                    Cache-Control: public, max-age=14400
                                                                                                                                                                    content-security-policy:
                                                                                                                                                                    x-request-id: 7b2ad579f6299f9015a3d1cb4d6887e1
                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                    Age: 201661
                                                                                                                                                                    Expires: Thu, 09 May 2024 00:07:40 GMT
                                                                                                                                                                    Set-Cookie: __cf_bm=PE0gKkNkJUc8m3HgRubbbiQWjBSoo6sdrvaftg_EGU8-1715198860-1.0.1.1-frL_UEoBHHQfI.h9sveaQbbnLII9ZnqpO6S3pJqc2W4JOBmr049qJAhEC6wswmcym1llyd5Y0YMz4YsG2iNdhw; path=/; expires=Wed, 08-May-24 20:37:40 GMT; domain=.uservoice.com; HttpOnly; Secure; SameSite=None
                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                    CF-RAY: 880c13d02cff769c-SEA
                                                                                                                                                                    2024-05-08 20:07:40 UTC333INData Raw: 37 62 39 35 0d 0a 77 69 6e 64 6f 77 2e 55 73 65 72 56 6f 69 63 65 20 3d 20 7b 65 76 65 6e 74 73 3a 77 69 6e 64 6f 77 2e 55 73 65 72 56 6f 69 63 65 7c 7c 5b 5d 2c 70 75 73 68 3a 66 75 6e 63 74 69 6f 6e 28 78 29 7b 77 69 6e 64 6f 77 2e 55 73 65 72 56 6f 69 63 65 2e 65 76 65 6e 74 73 2e 70 75 73 68 28 78 29 7d 2c 61 63 63 6f 75 6e 74 3a 7b 22 61 63 74 69 76 65 5f 77 69 64 67 65 74 73 22 3a 5b 5d 2c 22 63 61 6d 70 61 69 67 6e 22 3a 22 66 6f 6f 74 65 72 5f 70 6f 77 65 72 65 64 62 79 22 2c 22 6e 61 6d 65 22 3a 22 41 64 6f 62 65 22 2c 22 77 68 69 74 65 5f 6c 61 62 65 6c 65 64 22 3a 66 61 6c 73 65 2c 22 77 69 64 67 65 74 32 5f 64 6f 6d 61 69 6e 22 3a 22 61 63 72 6f 62 61 74 2e 75 73 65 72 76 6f 69 63 65 2e 63 6f 6d 22 2c 22 73 75 62 64 6f 6d 61 69 6e 5f 73 73 6c
                                                                                                                                                                    Data Ascii: 7b95window.UserVoice = {events:window.UserVoice||[],push:function(x){window.UserVoice.events.push(x)},account:{"active_widgets":[],"campaign":"footer_poweredby","name":"Adobe","white_labeled":false,"widget2_domain":"acrobat.uservoice.com","subdomain_ssl
                                                                                                                                                                    2024-05-08 20:07:40 UTC1369INData Raw: 73 75 62 64 6f 6d 61 69 6e 5f 6b 65 79 22 3a 22 61 63 72 6f 62 61 74 22 2c 22 73 75 62 64 6f 6d 61 69 6e 5f 69 64 22 3a 34 39 36 30 31 35 2c 22 63 6c 69 65 6e 74 5f 6b 65 79 22 3a 22 36 67 4e 58 58 65 67 44 42 36 72 74 48 41 52 72 4e 4b 52 46 38 77 22 2c 22 63 6c 69 65 6e 74 5f 6f 70 74 69 6f 6e 73 22 3a 6e 75 6c 6c 2c 22 73 61 74 69 73 66 61 63 74 69 6f 6e 5f 61 75 74 6f 70 72 6f 6d 70 74 5f 65 6e 61 62 6c 65 64 22 3a 66 61 6c 73 65 2c 22 6d 65 73 73 61 67 65 73 22 3a 7b 22 4c 6f 61 64 69 6e 67 22 3a 22 4c 6f 61 64 69 6e 67 22 2c 22 4f 70 65 6e 43 6f 6e 74 61 63 74 57 69 64 67 65 74 22 3a 22 4f 70 65 6e 20 43 6f 6e 74 61 63 74 20 57 69 64 67 65 74 22 2c 22 4f 70 65 6e 46 65 65 64 62 61 63 6b 57 69 64 67 65 74 22 3a 22 4f 70 65 6e 20 46 65 65 64 62 61 63
                                                                                                                                                                    Data Ascii: subdomain_key":"acrobat","subdomain_id":496015,"client_key":"6gNXXegDB6rtHARrNKRF8w","client_options":null,"satisfaction_autoprompt_enabled":false,"messages":{"Loading":"Loading","OpenContactWidget":"Open Contact Widget","OpenFeedbackWidget":"Open Feedbac
                                                                                                                                                                    2024-05-08 20:07:40 UTC1369INData Raw: 22 3a 22 2f 70 6b 67 2f 63 6c 69 65 6e 74 73 2f 77 69 64 67 65 74 32 2f 63 6c 6f 73 65 2d 38 38 38 37 37 32 30 38 62 36 30 34 63 32 37 35 61 64 63 31 37 65 61 63 32 37 35 31 33 32 33 30 64 36 38 63 63 30 32 32 32 65 33 61 34 63 62 31 34 37 62 62 63 30 66 65 62 61 35 64 32 36 37 63 2e 70 6e 67 22 2c 22 70 62 22 3a 22 2f 70 6b 67 2f 63 6c 69 65 6e 74 73 2f 77 69 64 67 65 74 32 2f 55 73 65 72 56 6f 69 63 65 2d 6c 6f 67 6f 2d 6c 69 67 68 74 2d 63 34 30 61 66 32 66 30 35 63 35 66 31 64 66 65 30 36 64 65 31 61 38 33 38 37 35 37 33 30 35 35 33 64 39 62 36 63 38 63 36 36 33 66 39 38 30 65 37 30 30 65 31 63 35 61 31 66 31 66 61 63 35 36 2e 73 76 67 22 2c 22 73 63 72 65 65 6e 73 68 6f 74 22 3a 22 2f 70 6b 67 2f 63 6c 69 65 6e 74 73 2f 6f 6d 6e 69 62 6f 78 2f 73 63
                                                                                                                                                                    Data Ascii: ":"/pkg/clients/widget2/close-88877208b604c275adc17eac27513230d68cc0222e3a4cb147bbc0feba5d267c.png","pb":"/pkg/clients/widget2/UserVoice-logo-light-c40af2f05c5f1dfe06de1a83875730553d9b6c8c663f980e700e1c5a1f1fac56.svg","screenshot":"/pkg/clients/omnibox/sc
                                                                                                                                                                    2024-05-08 20:07:40 UTC1369INData Raw: 61 6d 65 22 2c 22 76 69 65 77 70 6f 72 74 22 29 2c 6d 65 74 61 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 63 6f 6e 74 65 6e 74 22 2c 74 29 2c 65 2e 68 65 61 64 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 6d 65 74 61 29 7d 66 75 6e 63 74 69 6f 6e 20 6c 28 29 7b 66 6f 72 28 76 61 72 20 74 2c 69 3d 65 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 22 6d 65 74 61 22 29 2c 6f 3d 30 3b 6f 3c 69 2e 6c 65 6e 67 74 68 3b 6f 2b 2b 29 69 66 28 2f 76 69 65 77 70 6f 72 74 2f 69 2e 74 65 73 74 28 69 5b 6f 5d 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 6e 61 6d 65 22 29 29 29 7b 74 3d 69 5b 6f 5d 3b 62 72 65 61 6b 7d 72 65 74 75 72 6e 20 74 7d 66 75 6e 63 74 69 6f 6e 20 63 28 29 7b 69 66 28 21 44 29 7b 76 61 72 20 74 3d 6c 28 29 2c 65 3d 2f 75 73 65 72
                                                                                                                                                                    Data Ascii: ame","viewport"),meta.setAttribute("content",t),e.head.appendChild(meta)}function l(){for(var t,i=e.getElementsByTagName("meta"),o=0;o<i.length;o++)if(/viewport/i.test(i[o].getAttribute("name"))){t=i[o];break}return t}function c(){if(!D){var t=l(),e=/user
                                                                                                                                                                    2024-05-08 20:07:40 UTC1369INData Raw: 3d 74 3a 6f 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 65 2e 63 72 65 61 74 65 54 65 78 74 4e 6f 64 65 28 74 29 29 2c 65 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 22 68 65 61 64 22 29 5b 30 5d 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 6f 29 7d 66 75 6e 63 74 69 6f 6e 20 76 28 29 7b 50 7c 7c 28 6d 28 22 23 75 76 54 61 62 2c 2e 75 76 2d 74 72 61 79 2c 2e 75 76 2d 69 63 6f 6e 2c 2e 75 76 2d 70 6f 70 6f 76 65 72 2c 2e 75 76 2d 62 75 62 62 6c 65 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 21 69 6d 70 6f 72 74 61 6e 74 7d 22 2c 22 70 72 69 6e 74 22 29 2c 50 3d 21 30 29 7d 66 75 6e 63 74 69 6f 6e 20 62 28 29 7b 52 7c 7c 28 6d 28 22 2e 75 76 2d 69 63 6f 6e 3a 68 6f 76 65 72 7b 6f 70 61 63 69 74 79 3a 31 7d 22 29 2c 52 3d 21 30 29 7d 66 75 6e 63 74 69
                                                                                                                                                                    Data Ascii: =t:o.appendChild(e.createTextNode(t)),e.getElementsByTagName("head")[0].appendChild(o)}function v(){P||(m("#uvTab,.uv-tray,.uv-icon,.uv-popover,.uv-bubble{display:none!important}","print"),P=!0)}function b(){R||(m(".uv-icon:hover{opacity:1}"),R=!0)}functi
                                                                                                                                                                    2024-05-08 20:07:40 UTC1369INData Raw: 3d 6e 2e 73 75 62 73 74 72 28 6c 2b 61 2e 6c 65 6e 67 74 68 29 7d 72 65 74 75 72 6e 20 6f 74 5b 74 5d 5b 65 5d 3d 21 30 7d 66 75 6e 63 74 69 6f 6e 20 4f 28 29 7b 4f 2e 66 69 72 65 64 7c 7c 28 4f 2e 66 69 72 65 64 3d 21 30 2c 55 73 65 72 56 6f 69 63 65 2e 61 63 63 6f 75 6e 74 2e 64 65 61 63 74 69 76 61 74 65 64 7c 7c 28 65 74 2e 74 72 61 63 6b 65 72 2e 74 72 61 63 6b 45 78 74 65 72 6e 61 6c 56 69 65 77 28 29 2c 65 74 2e 74 72 61 63 6b 65 72 2e 72 65 61 64 79 28 29 29 2c 65 74 2e 73 63 61 6e 28 29 29 7d 76 61 72 20 54 3d 7b 7d 3b 54 2e 73 61 6e 69 74 69 7a 65 56 61 6c 75 65 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 66 75 6e 63 74 69 6f 6e 20 69 28 74 29 7b 69 66 28 22 5b 6f 62 6a 65 63 74 20 44 61 74 65 5d 22 3d 3d 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f
                                                                                                                                                                    Data Ascii: =n.substr(l+a.length)}return ot[t][e]=!0}function O(){O.fired||(O.fired=!0,UserVoice.account.deactivated||(et.tracker.trackExternalView(),et.tracker.ready()),et.scan())}var T={};T.sanitizeValue=function(t,e){function i(t){if("[object Date]"===Object.proto
                                                                                                                                                                    2024-05-08 20:07:40 UTC1369INData Raw: 29 2c 6e 3d 65 3e 3e 32 2c 73 3d 28 33 26 65 29 3c 3c 34 7c 69 3e 3e 34 2c 72 3d 28 31 35 26 69 29 3c 3c 32 7c 6f 3e 3e 36 2c 61 3d 36 33 26 6f 2c 69 73 4e 61 4e 28 69 29 3f 72 3d 61 3d 36 34 3a 69 73 4e 61 4e 28 6f 29 26 26 28 61 3d 36 34 29 2c 63 3d 63 2b 6c 2e 63 68 61 72 41 74 28 6e 29 2b 6c 2e 63 68 61 72 41 74 28 73 29 2b 6c 2e 63 68 61 72 41 74 28 72 29 2b 6c 2e 63 68 61 72 41 74 28 61 29 3b 72 65 74 75 72 6e 20 63 7d 2c 54 2e 65 78 74 65 6e 64 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 6f 72 28 76 61 72 20 65 3d 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 73 6c 69 63 65 2e 63 61 6c 6c 28 61 72 67 75 6d 65 6e 74 73 2c 31 29 2c 69 3d 65 2e 6c 65 6e 67 74 68 2c 6f 3d 30 3b 69 3e 6f 3b 6f 2b 2b 29 66 6f 72 28 76 61 72 20 6e 20 69 6e 20 65 5b 6f 5d
                                                                                                                                                                    Data Ascii: ),n=e>>2,s=(3&e)<<4|i>>4,r=(15&i)<<2|o>>6,a=63&o,isNaN(i)?r=a=64:isNaN(o)&&(a=64),c=c+l.charAt(n)+l.charAt(s)+l.charAt(r)+l.charAt(a);return c},T.extend=function(t){for(var e=Array.prototype.slice.call(arguments,1),i=e.length,o=0;i>o;o++)for(var n in e[o]
                                                                                                                                                                    2024-05-08 20:07:40 UTC1369INData Raw: 67 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 2e 61 70 70 6c 79 26 26 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 2e 61 70 70 6c 79 28 63 6f 6e 73 6f 6c 65 2c 61 72 67 75 6d 65 6e 74 73 29 7d 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 65 28 74 29 7b 72 65 74 75 72 6e 20 31 30 3e 74 3f 22 30 22 2b 74 3a 74 7d 66 75 6e 63 74 69 6f 6e 20 69 28 74 29 7b 72 65 74 75 72 6e 20 61 2e 6c 61 73 74 49 6e 64 65 78 3d 30 2c 61 2e 74 65 73 74 28 74 29 3f 27 22 27 2b 74 2e 72 65 70 6c 61 63 65 28 61 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 6c 5b 74 5d 3b 72 65 74 75 72 6e 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 3f 65 3a 22 5c 5c 75 22 2b 28 22 30 30 30 30 22 2b 74 2e 63 68 61
                                                                                                                                                                    Data Ascii: g&&"undefined"!=typeof console.log.apply&&console.log.apply(console,arguments)},function(){function e(t){return 10>t?"0"+t:t}function i(t){return a.lastIndex=0,a.test(t)?'"'+t.replace(a,function(t){var e=l[t];return"string"==typeof e?e:"\\u"+("0000"+t.cha
                                                                                                                                                                    2024-05-08 20:07:40 UTC1369INData Raw: 69 73 2e 67 65 74 55 54 43 48 6f 75 72 73 28 29 29 2b 22 3a 22 2b 65 28 74 68 69 73 2e 67 65 74 55 54 43 4d 69 6e 75 74 65 73 28 29 29 2b 22 3a 22 2b 65 28 74 68 69 73 2e 67 65 74 55 54 43 53 65 63 6f 6e 64 73 28 29 29 2b 22 5a 22 3a 6e 75 6c 6c 7d 2c 53 74 72 69 6e 67 2e 70 72 6f 74 6f 74 79 70 65 2e 74 6f 4a 53 4f 4e 3d 4e 75 6d 62 65 72 2e 70 72 6f 74 6f 74 79 70 65 2e 74 6f 4a 53 4f 4e 3d 42 6f 6f 6c 65 61 6e 2e 70 72 6f 74 6f 74 79 70 65 2e 74 6f 4a 53 4f 4e 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 76 61 6c 75 65 4f 66 28 29 7d 29 3b 76 61 72 20 6e 2c 73 2c 72 2c 61 3d 2f 5b 5c 5c 5c 22 5c 78 30 30 2d 5c 78 31 66 5c 78 37 66 2d 5c 78 39 66 5c 75 30 30 61 64 5c 75 30 36 30 30 2d 5c 75 30 36 30 34 5c 75 30 37 30 66 5c 75
                                                                                                                                                                    Data Ascii: is.getUTCHours())+":"+e(this.getUTCMinutes())+":"+e(this.getUTCSeconds())+"Z":null},String.prototype.toJSON=Number.prototype.toJSON=Boolean.prototype.toJSON=function(){return this.valueOf()});var n,s,r,a=/[\\\"\x00-\x1f\x7f-\x9f\u00ad\u0600-\u0604\u070f\u
                                                                                                                                                                    2024-05-08 20:07:40 UTC1369INData Raw: 2e 73 74 6f 72 65 3d 6e 65 77 20 72 2c 74 68 69 73 2e 72 65 63 75 72 72 65 6e 74 3d 74 68 69 73 2e 73 74 6f 72 65 2e 67 65 74 28 22 72 22 29 2c 74 68 69 73 2e 73 74 6f 72 65 2e 73 65 74 28 22 72 22 2c 21 30 29 7d 66 75 6e 63 74 69 6f 6e 20 72 28 29 7b 76 61 72 20 65 3d 22 78 22 3b 74 68 69 73 2e 73 74 6f 72 61 67 65 3d 6e 75 6c 6c 3b 74 72 79 7b 74 68 69 73 2e 73 74 6f 72 61 67 65 3d 22 73 65 73 73 69 6f 6e 53 74 6f 72 61 67 65 22 69 6e 20 74 26 26 74 2e 73 65 73 73 69 6f 6e 53 74 6f 72 61 67 65 2c 74 68 69 73 2e 73 65 74 28 65 2c 65 29 2c 74 68 69 73 2e 67 65 74 28 65 29 21 3d 3d 65 3f 74 68 69 73 2e 73 74 6f 72 61 67 65 3d 6e 75 6c 6c 3a 74 68 69 73 2e 72 65 6d 6f 76 65 28 65 29 7d 63 61 74 63 68 28 69 29 7b 74 68 69 73 2e 73 74 6f 72 61 67 65 3d 6e 75
                                                                                                                                                                    Data Ascii: .store=new r,this.recurrent=this.store.get("r"),this.store.set("r",!0)}function r(){var e="x";this.storage=null;try{this.storage="sessionStorage"in t&&t.sessionStorage,this.set(e,e),this.get(e)!==e?this.storage=null:this.remove(e)}catch(i){this.storage=nu


                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                    10192.168.2.450004104.17.30.924433060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                    2024-05-08 20:08:00 UTC935OUTGET /t2/496015/web/track.js?_=1715198878489&s=0&c=__uvSessionData0&d=eyJlIjp7InUiOiJodHRwczovL2Fjcm9iYXQuYWRvYmUuY29tL2lkL3VybjphYWlkOnNjOlZBNkMyOjM3MTRmMDNkLTgzNzgtNDk5Yy05ODhmLTJiMTEwNzdmY2Q4YT92aWV3ZXIlMjFtZWdhVmVyYj1ncm91cC1kaXNjb3ZlciIsInIiOiIifX0%3D HTTP/1.1
                                                                                                                                                                    Host: by2.uservoice.com
                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                    Accept: */*
                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                    Referer: https://acrobat.adobe.com/
                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                    Cookie: __cf_bm=PE0gKkNkJUc8m3HgRubbbiQWjBSoo6sdrvaftg_EGU8-1715198860-1.0.1.1-frL_UEoBHHQfI.h9sveaQbbnLII9ZnqpO6S3pJqc2W4JOBmr049qJAhEC6wswmcym1llyd5Y0YMz4YsG2iNdhw
                                                                                                                                                                    2024-05-08 20:08:00 UTC614INHTTP/1.1 200 OK
                                                                                                                                                                    Date: Wed, 08 May 2024 20:08:00 GMT
                                                                                                                                                                    Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                    Content-Length: 66
                                                                                                                                                                    Connection: close
                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                    Cache-Control: private
                                                                                                                                                                    set-cookie: uvts=d9d38023-8280-4b2e-5095-98b5a2ac4e6f; Path=/; Domain=by2.uservoice.com; Secure; SameSite=None
                                                                                                                                                                    set-cookie: uvts=d9d38023-8280-4b2e-5095-98b5a2ac4e6f; Path=/; Domain=by2.uservoice.com; Secure; SameSite=None; Partitioned
                                                                                                                                                                    strict-transport-security: max-age=31536000; includeSubDomains
                                                                                                                                                                    expires: Wed, 08 May 2024 20:07:59 GMT
                                                                                                                                                                    CF-Cache-Status: DYNAMIC
                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                    CF-RAY: 880c144a8dd0751c-SEA
                                                                                                                                                                    2024-05-08 20:08:00 UTC66INData Raw: 5f 5f 75 76 53 65 73 73 69 6f 6e 44 61 74 61 30 28 7b 22 75 76 74 73 22 3a 22 64 39 64 33 38 30 32 33 2d 38 32 38 30 2d 34 62 32 65 2d 35 30 39 35 2d 39 38 62 35 61 32 61 63 34 65 36 66 22 7d 29 3b
                                                                                                                                                                    Data Ascii: __uvSessionData0({"uvts":"d9d38023-8280-4b2e-5095-98b5a2ac4e6f"});


                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                    11192.168.2.45008399.83.173.214433060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                    2024-05-08 20:08:15 UTC533OUTGET /?q=dSMHmEUM9QSIKQm9iy0W HTTP/1.1
                                                                                                                                                                    Host: use1.fptls.com
                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                    Accept: */*
                                                                                                                                                                    Origin: https://commerce.adobe.com
                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                    2024-05-08 20:08:16 UTC512INHTTP/1.1 200 OK
                                                                                                                                                                    Date: Wed, 08 May 2024 20:08:16 GMT
                                                                                                                                                                    Content-Type: text/plain; charset=utf-8
                                                                                                                                                                    Content-Length: 96
                                                                                                                                                                    Connection: close
                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                    Access-Control-Expose-Headers: Retry-After
                                                                                                                                                                    Cache-Control: max-age=31536000, immutable, private
                                                                                                                                                                    Content-Security-Policy: default-src 'none'; frame-ancestors 'none'
                                                                                                                                                                    Referrer-Policy: no-referrer
                                                                                                                                                                    Strict-Transport-Security: max-age=63072000
                                                                                                                                                                    Timing-Allow-Origin: *
                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                    X-Frame-Options: DENY
                                                                                                                                                                    X-Robots-Tag: noindex
                                                                                                                                                                    2024-05-08 20:08:16 UTC96INData Raw: 47 59 73 5a 63 32 4a 67 58 57 66 6f 36 44 77 42 70 6d 66 4e 65 72 33 78 63 70 4e 51 74 50 30 58 73 73 4e 72 73 50 38 79 58 58 56 68 6b 57 62 44 76 6f 35 59 45 59 6f 51 75 6e 4c 49 64 39 41 32 46 74 6c 36 6c 43 38 66 36 4a 2f 77 30 51 4c 33 4f 42 71 6f 35 47 6c 6e 5a 35 64 6e 42 67 3d 3d
                                                                                                                                                                    Data Ascii: GYsZc2JgXWfo6DwBpmfNer3xcpNQtP0XssNrsP8yXXVhkWbDvo5YEYoQunLId9A2Ftl6lC8f6J/w0QL3OBqo5GlnZ5dnBg==


                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                    12192.168.2.45009375.2.10.964433060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                    2024-05-08 20:08:16 UTC361OUTGET /?q=dSMHmEUM9QSIKQm9iy0W HTTP/1.1
                                                                                                                                                                    Host: use1.fptls.com
                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                    Accept: */*
                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                    2024-05-08 20:08:17 UTC468INHTTP/1.1 200 OK
                                                                                                                                                                    Date: Wed, 08 May 2024 20:08:17 GMT
                                                                                                                                                                    Content-Type: text/plain; charset=utf-8
                                                                                                                                                                    Content-Length: 96
                                                                                                                                                                    Connection: close
                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                    Cache-Control: max-age=31536000, immutable, private
                                                                                                                                                                    Content-Security-Policy: default-src 'none'; frame-ancestors 'none'
                                                                                                                                                                    Referrer-Policy: no-referrer
                                                                                                                                                                    Strict-Transport-Security: max-age=63072000
                                                                                                                                                                    Timing-Allow-Origin: *
                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                    X-Frame-Options: DENY
                                                                                                                                                                    X-Robots-Tag: noindex
                                                                                                                                                                    2024-05-08 20:08:17 UTC96INData Raw: 38 63 53 42 55 6a 4e 46 31 66 75 42 70 6d 2b 65 39 45 33 52 5a 4a 75 42 35 65 44 31 71 79 75 6d 45 77 4c 61 51 54 61 59 77 6c 7a 76 42 50 64 48 53 31 45 6b 4b 39 72 36 6e 76 6e 35 56 2b 59 73 35 68 70 4e 6a 59 45 69 6b 75 54 45 57 4d 6f 68 6d 72 45 44 35 70 33 2f 56 48 41 6b 75 72 77 3d
                                                                                                                                                                    Data Ascii: 8cSBUjNF1fuBpm+e9E3RZJuB5eD1qyumEwLaQTaYwlzvBPdHS1EkK9r6nvn5V+Ys5hpNjYEikuTEWMohmrED5p3/VHAkurw=


                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                    13192.168.2.45017854.191.172.254433060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                    2024-05-08 20:08:26 UTC3604OUTGET /id?d_visid_ver=5.4.0&d_fieldgroup=MC&d_rtbd=json&d_ver=2&d_verify=1&d_orgid=9E1005A551ED61CA0A490D45%40AdobeOrg&d_nsid=0&ts=1715198905997 HTTP/1.1
                                                                                                                                                                    Host: dpm.demdex.net
                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                    Accept: */*
                                                                                                                                                                    Origin: https://auth.services.adobe.com
                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                    Referer: https://auth.services.adobe.com/en_US/index.html?callback=https%3A%2F%2Fims-na1.adobelogin.com%2Fims%2Fadobeid%2Fdc-prod-virgoweb%2FAdobeID%2Ftoken%3Fredirect_uri%3Dhttps%253A%252F%252Facrobat.adobe.com%252Flink%252Fhome%252F%2523old_hash%253D%2526from_ims%253Dtrue%253Fclient_id%253Ddc-prod-virgoweb%2526api%253Dauthorize%2526scope%253DAdobeID%252Copenid%252CDCAPI%252Cadditional_info.account_type%252Cadditional_info.optionalAgreements%252Cagreement_sign%252Cagreement_send%252Csign_library_write%252Csign_user_read%252Csign_user_write%252Cagreement_read%252Cagreement_write%252Cwidget_read%252Cwidget_write%252Cworkflow_read%252Cworkflow_write%252Csign_library_read%252Csign_user_login%252Csao.ACOM_ESIGN_TRIAL%252Cee.dcweb%252Ctk_platform%252Ctk_platform_sync%252Cab.manage%252Cadditional_info.incomplete%252Cadditional_info.creation_source%252Cadditional_info.roles%252Cpps.read%252Cupdate_profile.first_name%252Cupdate_profile.last_name%26state%3D%257B%2522ac%2522%253A%2522adobe.com_acrobatweb_login%2522%252 [TRUNCATED]
                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                    2024-05-08 20:08:27 UTC958INHTTP/1.1 302 Found
                                                                                                                                                                    Date: Wed, 08 May 2024 20:08:27 GMT
                                                                                                                                                                    Content-Length: 0
                                                                                                                                                                    Connection: close
                                                                                                                                                                    X-TID: sfetNgFjS5c=
                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                    Cache-Control: no-cache,no-store,must-revalidate,max-age=0,proxy-revalidate,no-transform,private
                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                    Expires: Thu, 01 Jan 1970 00:00:00 UTC
                                                                                                                                                                    P3P: policyref="/w3c/p3p.xml", CP="NOI NID CURa ADMa DEVa PSAa PSDa OUR SAMa BUS PUR COM NAV INT"
                                                                                                                                                                    Access-Control-Allow-Origin: https://auth.services.adobe.com
                                                                                                                                                                    Vary: Origin
                                                                                                                                                                    Access-Control-Allow-Credentials: true
                                                                                                                                                                    Location: https://dpm.demdex.net/id/rd?d_visid_ver=5.4.0&d_fieldgroup=MC&d_rtbd=json&d_ver=2&d_verify=1&d_orgid=9E1005A551ED61CA0A490D45%40AdobeOrg&d_nsid=0&ts=1715198905997
                                                                                                                                                                    DCS: dcs-prod-usw2-1-v056-0a1747cc4.edge-usw2.demdex.com 0 ms
                                                                                                                                                                    set-cookie: demdex=71675608569673998663941792589102811371; Max-Age=15552000; Expires=Mon, 04 Nov 2024 20:08:27 GMT; Path=/; Domain=.demdex.net; Secure; SameSite=None


                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                    14192.168.2.45018554.191.172.254433060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                    2024-05-08 20:08:27 UTC3662OUTGET /id/rd?d_visid_ver=5.4.0&d_fieldgroup=MC&d_rtbd=json&d_ver=2&d_verify=1&d_orgid=9E1005A551ED61CA0A490D45%40AdobeOrg&d_nsid=0&ts=1715198905997 HTTP/1.1
                                                                                                                                                                    Host: dpm.demdex.net
                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                    Accept: */*
                                                                                                                                                                    Origin: https://auth.services.adobe.com
                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                    Referer: https://auth.services.adobe.com/en_US/index.html?callback=https%3A%2F%2Fims-na1.adobelogin.com%2Fims%2Fadobeid%2Fdc-prod-virgoweb%2FAdobeID%2Ftoken%3Fredirect_uri%3Dhttps%253A%252F%252Facrobat.adobe.com%252Flink%252Fhome%252F%2523old_hash%253D%2526from_ims%253Dtrue%253Fclient_id%253Ddc-prod-virgoweb%2526api%253Dauthorize%2526scope%253DAdobeID%252Copenid%252CDCAPI%252Cadditional_info.account_type%252Cadditional_info.optionalAgreements%252Cagreement_sign%252Cagreement_send%252Csign_library_write%252Csign_user_read%252Csign_user_write%252Cagreement_read%252Cagreement_write%252Cwidget_read%252Cwidget_write%252Cworkflow_read%252Cworkflow_write%252Csign_library_read%252Csign_user_login%252Csao.ACOM_ESIGN_TRIAL%252Cee.dcweb%252Ctk_platform%252Ctk_platform_sync%252Cab.manage%252Cadditional_info.incomplete%252Cadditional_info.creation_source%252Cadditional_info.roles%252Cpps.read%252Cupdate_profile.first_name%252Cupdate_profile.last_name%26state%3D%257B%2522ac%2522%253A%2522adobe.com_acrobatweb_login%2522%252 [TRUNCATED]
                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                    Cookie: demdex=71675608569673998663941792589102811371
                                                                                                                                                                    2024-05-08 20:08:27 UTC829INHTTP/1.1 200 OK
                                                                                                                                                                    Date: Wed, 08 May 2024 20:08:27 GMT
                                                                                                                                                                    Content-Type: application/json;charset=utf-8
                                                                                                                                                                    Content-Length: 4280
                                                                                                                                                                    Connection: close
                                                                                                                                                                    X-TID: USlOAXPXTPU=
                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                    Cache-Control: no-cache,no-store,must-revalidate,max-age=0,proxy-revalidate,no-transform,private
                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                    Expires: Thu, 01 Jan 1970 00:00:00 UTC
                                                                                                                                                                    P3P: policyref="/w3c/p3p.xml", CP="NOI NID CURa ADMa DEVa PSAa PSDa OUR SAMa BUS PUR COM NAV INT"
                                                                                                                                                                    Access-Control-Allow-Origin: https://auth.services.adobe.com
                                                                                                                                                                    Vary: Origin
                                                                                                                                                                    Access-Control-Allow-Credentials: true
                                                                                                                                                                    DCS: dcs-prod-usw2-1-v056-0ab501ee7.edge-usw2.demdex.com 6 ms
                                                                                                                                                                    set-cookie: demdex=71675608569673998663941792589102811371; Max-Age=15552000; Expires=Mon, 04 Nov 2024 20:08:27 GMT; Path=/; Domain=.demdex.net; Secure; SameSite=None
                                                                                                                                                                    2024-05-08 20:08:27 UTC4280INData Raw: 7b 22 64 5f 6d 69 64 22 3a 22 37 31 34 37 33 39 32 33 39 31 31 37 32 36 36 38 37 32 34 33 39 36 32 32 39 35 30 39 31 36 33 33 37 31 36 33 32 35 22 2c 22 69 64 5f 73 79 6e 63 5f 74 74 6c 22 3a 36 30 34 38 30 30 2c 22 64 5f 62 6c 6f 62 22 3a 22 52 4b 68 70 52 7a 38 6b 72 67 32 74 4c 4f 36 70 67 75 58 57 70 35 6f 6c 6b 41 63 55 6e 69 51 59 50 48 61 4d 57 57 67 64 4a 33 78 7a 50 57 51 6d 64 6a 30 79 22 2c 22 64 63 73 5f 72 65 67 69 6f 6e 22 3a 39 2c 22 64 5f 6f 74 74 6c 22 3a 37 32 30 30 2c 22 69 62 73 22 3a 5b 7b 22 69 64 22 3a 22 36 30 22 2c 22 74 74 6c 22 3a 31 34 34 30 30 2c 22 74 61 67 22 3a 22 69 6d 67 22 2c 22 66 69 72 65 55 52 4c 53 79 6e 63 22 3a 30 2c 22 73 79 6e 63 4f 6e 50 61 67 65 22 3a 30 2c 22 75 72 6c 22 3a 5b 22 2f 2f 69 64 73 79 6e 63 2e 72
                                                                                                                                                                    Data Ascii: {"d_mid":"71473923911726687243962295091633716325","id_sync_ttl":604800,"d_blob":"RKhpRz8krg2tLO6pguXWp5olkAcUniQYPHaMWWgdJ3xzPWQmdj0y","dcs_region":9,"d_ottl":7200,"ibs":[{"id":"60","ttl":14400,"tag":"img","fireURLSync":0,"syncOnPage":0,"url":["//idsync.r


                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                    15192.168.2.45019163.140.37.2064433060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                    2024-05-08 20:08:28 UTC4053OUTGET /id?d_visid_ver=5.4.0&d_fieldgroup=A&mcorgid=9E1005A551ED61CA0A490D45%40AdobeOrg&mid=71473923911726687243962295091633716325&ts=1715198907572 HTTP/1.1
                                                                                                                                                                    Host: sstats.adobe.com
                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                    Accept: */*
                                                                                                                                                                    Origin: https://auth.services.adobe.com
                                                                                                                                                                    Sec-Fetch-Site: same-site
                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                    Referer: https://auth.services.adobe.com/en_US/index.html?callback=https%3A%2F%2Fims-na1.adobelogin.com%2Fims%2Fadobeid%2Fdc-prod-virgoweb%2FAdobeID%2Ftoken%3Fredirect_uri%3Dhttps%253A%252F%252Facrobat.adobe.com%252Flink%252Fhome%252F%2523old_hash%253D%2526from_ims%253Dtrue%253Fclient_id%253Ddc-prod-virgoweb%2526api%253Dauthorize%2526scope%253DAdobeID%252Copenid%252CDCAPI%252Cadditional_info.account_type%252Cadditional_info.optionalAgreements%252Cagreement_sign%252Cagreement_send%252Csign_library_write%252Csign_user_read%252Csign_user_write%252Cagreement_read%252Cagreement_write%252Cwidget_read%252Cwidget_write%252Cworkflow_read%252Cworkflow_write%252Csign_library_read%252Csign_user_login%252Csao.ACOM_ESIGN_TRIAL%252Cee.dcweb%252Ctk_platform%252Ctk_platform_sync%252Cab.manage%252Cadditional_info.incomplete%252Cadditional_info.creation_source%252Cadditional_info.roles%252Cpps.read%252Cupdate_profile.first_name%252Cupdate_profile.last_name%26state%3D%257B%2522ac%2522%253A%2522adobe.com_acrobatweb_login%2522%252 [TRUNCATED]
                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                    Cookie: AKA_A2=A; platformMetaData=%7B%22isAndroidAppInstalled%22%3Afalse%7D; fg=YNYXRWTTFPP5EDEKFAQVYHAADQ======; gpv=Account:IMS:GetStarted:OnLoad; AMCVS_9E1005A551ED61CA0A490D45%40AdobeOrg=1; AMCV_9E1005A551ED61CA0A490D45%40AdobeOrg=1176715910%7CMCMID%7C71473923911726687243962295091633716325%7CMCAAMLH-1715803707%7C9%7CMCAAMB-1715803707%7CRKhpRz8krg2tLO6pguXWp5olkAcUniQYPHaMWWgdJ3xzPWQmdj0y%7CMCOPTOUT-1715206107s%7CNONE%7CvVersion%7C5.4.0
                                                                                                                                                                    2024-05-08 20:08:28 UTC722INHTTP/1.1 200 OK
                                                                                                                                                                    access-control-allow-origin: https://auth.services.adobe.com
                                                                                                                                                                    access-control-allow-credentials: true
                                                                                                                                                                    date: Wed, 08 May 2024 20:08:28 GMT
                                                                                                                                                                    p3p: CP="This is not a P3P policy"
                                                                                                                                                                    server: jag
                                                                                                                                                                    set-cookie: s_ecid=MCMID%7C71473923911726687243962295091633716325; Path=/; Domain=adobe.com; Max-Age=63072000; Expires=Fri, 08 May 2026 20:08:08 GMT; SameSite=Lax;
                                                                                                                                                                    vary: Origin
                                                                                                                                                                    content-type: application/x-javascript;charset=utf-8
                                                                                                                                                                    content-length: 48
                                                                                                                                                                    cross-origin-resource-policy: cross-origin
                                                                                                                                                                    strict-transport-security: max-age=31536000; includeSubDomains
                                                                                                                                                                    cache-control: no-cache, no-store, max-age=0, no-transform, private
                                                                                                                                                                    x-xss-protection: 1; mode=block
                                                                                                                                                                    x-content-type-options: nosniff
                                                                                                                                                                    connection: close
                                                                                                                                                                    2024-05-08 20:08:28 UTC48INData Raw: 7b 22 6d 69 64 22 3a 22 37 31 34 37 33 39 32 33 39 31 31 37 32 36 36 38 37 32 34 33 39 36 32 32 39 35 30 39 31 36 33 33 37 31 36 33 32 35 22 7d
                                                                                                                                                                    Data Ascii: {"mid":"71473923911726687243962295091633716325"}


                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                    16192.168.2.45019550.112.189.714433060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                    2024-05-08 20:08:28 UTC533OUTGET /id/rd?d_visid_ver=5.4.0&d_fieldgroup=MC&d_rtbd=json&d_ver=2&d_verify=1&d_orgid=9E1005A551ED61CA0A490D45%40AdobeOrg&d_nsid=0&ts=1715198905997 HTTP/1.1
                                                                                                                                                                    Host: dpm.demdex.net
                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                    Accept: */*
                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                    Cookie: demdex=71675608569673998663941792589102811371
                                                                                                                                                                    2024-05-08 20:08:28 UTC713INHTTP/1.1 200 OK
                                                                                                                                                                    Date: Wed, 08 May 2024 20:08:28 GMT
                                                                                                                                                                    Content-Type: application/json;charset=utf-8
                                                                                                                                                                    Content-Length: 4257
                                                                                                                                                                    Connection: close
                                                                                                                                                                    X-TID: WaoPM/O5Sak=
                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                    Cache-Control: no-cache,no-store,must-revalidate,max-age=0,proxy-revalidate,no-transform,private
                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                    Expires: Thu, 01 Jan 1970 00:00:00 UTC
                                                                                                                                                                    P3P: policyref="/w3c/p3p.xml", CP="NOI NID CURa ADMa DEVa PSAa PSDa OUR SAMa BUS PUR COM NAV INT"
                                                                                                                                                                    DCS: dcs-prod-usw2-1-v056-08759a0c6.edge-usw2.demdex.com 2 ms
                                                                                                                                                                    set-cookie: demdex=71675608569673998663941792589102811371; Max-Age=15552000; Expires=Mon, 04 Nov 2024 20:08:28 GMT; Path=/; Domain=.demdex.net; Secure; SameSite=None
                                                                                                                                                                    2024-05-08 20:08:28 UTC4257INData Raw: 7b 22 64 5f 6d 69 64 22 3a 22 37 31 34 37 33 39 32 33 39 31 31 37 32 36 36 38 37 32 34 33 39 36 32 32 39 35 30 39 31 36 33 33 37 31 36 33 32 35 22 2c 22 69 64 5f 73 79 6e 63 5f 74 74 6c 22 3a 36 30 34 38 30 30 2c 22 64 5f 62 6c 6f 62 22 3a 22 52 4b 68 70 52 7a 38 6b 72 67 32 74 4c 4f 36 70 67 75 58 57 70 35 6f 6c 6b 41 63 55 6e 69 51 59 50 48 61 4d 57 57 67 64 4a 33 78 7a 50 57 51 6d 64 6a 30 79 22 2c 22 64 63 73 5f 72 65 67 69 6f 6e 22 3a 39 2c 22 64 5f 6f 74 74 6c 22 3a 37 32 30 30 2c 22 69 62 73 22 3a 5b 7b 22 69 64 22 3a 22 36 30 22 2c 22 74 74 6c 22 3a 31 34 34 30 30 2c 22 74 61 67 22 3a 22 69 6d 67 22 2c 22 66 69 72 65 55 52 4c 53 79 6e 63 22 3a 30 2c 22 73 79 6e 63 4f 6e 50 61 67 65 22 3a 30 2c 22 75 72 6c 22 3a 5b 22 2f 2f 69 64 73 79 6e 63 2e 72
                                                                                                                                                                    Data Ascii: {"d_mid":"71473923911726687243962295091633716325","id_sync_ttl":604800,"d_blob":"RKhpRz8krg2tLO6pguXWp5olkAcUniQYPHaMWWgdJ3xzPWQmdj0y","dcs_region":9,"d_ottl":7200,"ibs":[{"id":"60","ttl":14400,"tag":"img","fireURLSync":0,"syncOnPage":0,"url":["//idsync.r


                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                    17192.168.2.45020563.140.37.2064433060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                    2024-05-08 20:08:28 UTC4105OUTPOST /b/ss/adbims,adbadobenonacdcprod,adbdcwebprod,adbadobeprototype/1/JS-2.22.4-LCS4/s47632546992862 HTTP/1.1
                                                                                                                                                                    Host: sstats.adobe.com
                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                    Content-Length: 11142
                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                    Content-Type: text/plain;charset=UTF-8
                                                                                                                                                                    Accept: */*
                                                                                                                                                                    Origin: https://auth.services.adobe.com
                                                                                                                                                                    Sec-Fetch-Site: same-site
                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                    Referer: https://auth.services.adobe.com/en_US/index.html?callback=https%3A%2F%2Fims-na1.adobelogin.com%2Fims%2Fadobeid%2Fdc-prod-virgoweb%2FAdobeID%2Ftoken%3Fredirect_uri%3Dhttps%253A%252F%252Facrobat.adobe.com%252Flink%252Fhome%252F%2523old_hash%253D%2526from_ims%253Dtrue%253Fclient_id%253Ddc-prod-virgoweb%2526api%253Dauthorize%2526scope%253DAdobeID%252Copenid%252CDCAPI%252Cadditional_info.account_type%252Cadditional_info.optionalAgreements%252Cagreement_sign%252Cagreement_send%252Csign_library_write%252Csign_user_read%252Csign_user_write%252Cagreement_read%252Cagreement_write%252Cwidget_read%252Cwidget_write%252Cworkflow_read%252Cworkflow_write%252Csign_library_read%252Csign_user_login%252Csao.ACOM_ESIGN_TRIAL%252Cee.dcweb%252Ctk_platform%252Ctk_platform_sync%252Cab.manage%252Cadditional_info.incomplete%252Cadditional_info.creation_source%252Cadditional_info.roles%252Cpps.read%252Cupdate_profile.first_name%252Cupdate_profile.last_name%26state%3D%257B%2522ac%2522%253A%2522adobe.com_acrobatweb_login%2522%252 [TRUNCATED]
                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                    Cookie: AKA_A2=A; platformMetaData=%7B%22isAndroidAppInstalled%22%3Afalse%7D; fg=YNYXRWTTFPP5EDEKFAQVYHAADQ======; gpv=Account:IMS:GetStarted:OnLoad; AMCVS_9E1005A551ED61CA0A490D45%40AdobeOrg=1; s_ecid=MCMID%7C71473923911726687243962295091633716325; AMCV_9E1005A551ED61CA0A490D45%40AdobeOrg=1176715910%7CMCMID%7C71473923911726687243962295091633716325%7CMCAAMLH-1715803707%7C9%7CMCAAMB-1715803707%7CRKhpRz8krg2tLO6pguXWp5olkAcUniQYPHaMWWgdJ3xzPWQmdj0y%7CMCOPTOUT-1715206107s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C5.4.0; s_cc=true
                                                                                                                                                                    2024-05-08 20:08:28 UTC11142OUTData Raw: 41 51 42 3d 31 26 6e 64 68 3d 31 26 70 66 3d 31 26 74 3d 38 25 32 46 34 25 32 46 32 30 32 34 25 32 30 32 32 25 33 41 38 25 33 41 32 38 25 32 30 33 25 32 30 2d 31 32 30 26 6d 69 64 3d 37 31 34 37 33 39 32 33 39 31 31 37 32 36 36 38 37 32 34 33 39 36 32 32 39 35 30 39 31 36 33 33 37 31 36 33 32 35 26 61 61 6d 6c 68 3d 39 26 63 65 3d 55 54 46 2d 38 26 63 64 70 3d 32 26 66 70 43 6f 6f 6b 69 65 44 6f 6d 61 69 6e 50 65 72 69 6f 64 73 3d 32 26 67 3d 68 74 74 70 73 25 33 41 25 32 46 25 32 46 61 75 74 68 2e 73 65 72 76 69 63 65 73 2e 61 64 6f 62 65 2e 63 6f 6d 25 32 46 65 6e 5f 55 53 25 32 46 69 6e 64 65 78 2e 68 74 6d 6c 25 33 46 63 61 6c 6c 62 61 63 6b 25 33 44 68 74 74 70 73 25 32 35 33 41 25 32 35 32 46 25 32 35 32 46 69 6d 73 2d 6e 61 31 2e 61 64 6f 62 65 6c
                                                                                                                                                                    Data Ascii: AQB=1&ndh=1&pf=1&t=8%2F4%2F2024%2022%3A8%3A28%203%20-120&mid=71473923911726687243962295091633716325&aamlh=9&ce=UTF-8&cdp=2&fpCookieDomainPeriods=2&g=https%3A%2F%2Fauth.services.adobe.com%2Fen_US%2Findex.html%3Fcallback%3Dhttps%253A%252F%252Fims-na1.adobel
                                                                                                                                                                    2024-05-08 20:08:29 UTC1292INHTTP/1.1 200 OK
                                                                                                                                                                    access-control-allow-origin: https://auth.services.adobe.com
                                                                                                                                                                    access-control-allow-credentials: true
                                                                                                                                                                    date: Wed, 08 May 2024 20:08:29 GMT
                                                                                                                                                                    expires: Tue, 07 May 2024 20:08:29 GMT
                                                                                                                                                                    last-modified: Thu, 09 May 2024 20:08:29 GMT
                                                                                                                                                                    pragma: no-cache
                                                                                                                                                                    p3p: CP="This is not a P3P policy"
                                                                                                                                                                    server: jag
                                                                                                                                                                    set-cookie: s_ecid=MCMID%7C71473923911726687243962295091633716325; Path=/; Domain=adobe.com; Max-Age=63072000; Expires=Fri, 08 May 2026 20:08:08 GMT;
                                                                                                                                                                    set-cookie: s_ecid=MCMID%7C71473923911726687243962295091633716325; Path=/; Domain=adobe.com; Max-Age=63072000; Expires=Fri, 08 May 2026 20:08:08 GMT;
                                                                                                                                                                    set-cookie: s_ecid=MCMID%7C71473923911726687243962295091633716325; Path=/; Domain=adobe.com; Max-Age=63072000; Expires=Fri, 08 May 2026 20:08:08 GMT;
                                                                                                                                                                    set-cookie: s_ecid=MCMID%7C71473923911726687243962295091633716325; Path=/; Domain=adobe.com; Max-Age=63072000; Expires=Fri, 08 May 2026 20:08:08 GMT;
                                                                                                                                                                    etag: 3683361610457382912-4618565096618247818
                                                                                                                                                                    vary: *
                                                                                                                                                                    content-type: image/gif;charset=utf-8
                                                                                                                                                                    content-length: 43
                                                                                                                                                                    cross-origin-resource-policy: cross-origin
                                                                                                                                                                    strict-transport-security: max-age=31536000; includeSubDomains
                                                                                                                                                                    cache-control: no-cache, no-store, max-age=0, no-transform, private
                                                                                                                                                                    x-xss-protection: 1; mode=block
                                                                                                                                                                    x-content-type-options: nosniff
                                                                                                                                                                    connection: close
                                                                                                                                                                    2024-05-08 20:08:29 UTC43INData Raw: 47 49 46 38 39 61 02 00 02 00 80 00 00 ff ff ff 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 02 00 02 00 00 02 02 84 51 00 3b
                                                                                                                                                                    Data Ascii: GIF89a!,Q;


                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                    18192.168.2.45020663.140.37.2064433060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                    2024-05-08 20:08:29 UTC1006OUTGET /id?d_visid_ver=5.4.0&d_fieldgroup=A&mcorgid=9E1005A551ED61CA0A490D45%40AdobeOrg&mid=71473923911726687243962295091633716325&ts=1715198907572 HTTP/1.1
                                                                                                                                                                    Host: sstats.adobe.com
                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                    Accept: */*
                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                    Cookie: AKA_A2=A; platformMetaData=%7B%22isAndroidAppInstalled%22%3Afalse%7D; fg=YNYXRWTTFPP5EDEKFAQVYHAADQ======; gpv=Account:IMS:GetStarted:OnLoad; AMCVS_9E1005A551ED61CA0A490D45%40AdobeOrg=1; s_ecid=MCMID%7C71473923911726687243962295091633716325; s_cc=true; AMCV_9E1005A551ED61CA0A490D45%40AdobeOrg=1176715910%7CMCMID%7C71473923911726687243962295091633716325%7CMCAAMLH-1715803707%7C9%7CMCAAMB-1715803707%7CRKhpRz8krg2tLO6pguXWp5olkAcUniQYPHaMWWgdJ3xzPWQmdj0y%7CMCOPTOUT-1715206108s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C5.4.0
                                                                                                                                                                    2024-05-08 20:08:29 UTC652INHTTP/1.1 200 OK
                                                                                                                                                                    access-control-allow-origin: *
                                                                                                                                                                    date: Wed, 08 May 2024 20:08:29 GMT
                                                                                                                                                                    p3p: CP="This is not a P3P policy"
                                                                                                                                                                    server: jag
                                                                                                                                                                    set-cookie: s_ecid=MCMID%7C71473923911726687243962295091633716325; Path=/; Domain=adobe.com; Max-Age=63072000; Expires=Fri, 08 May 2026 20:08:08 GMT; SameSite=Lax;
                                                                                                                                                                    vary: Origin
                                                                                                                                                                    content-type: application/x-javascript;charset=utf-8
                                                                                                                                                                    content-length: 48
                                                                                                                                                                    cross-origin-resource-policy: cross-origin
                                                                                                                                                                    strict-transport-security: max-age=31536000; includeSubDomains
                                                                                                                                                                    cache-control: no-cache, no-store, max-age=0, no-transform, private
                                                                                                                                                                    x-xss-protection: 1; mode=block
                                                                                                                                                                    x-content-type-options: nosniff
                                                                                                                                                                    connection: close
                                                                                                                                                                    2024-05-08 20:08:29 UTC48INData Raw: 7b 22 6d 69 64 22 3a 22 37 31 34 37 33 39 32 33 39 31 31 37 32 36 36 38 37 32 34 33 39 36 32 32 39 35 30 39 31 36 33 33 37 31 36 33 32 35 22 7d
                                                                                                                                                                    Data Ascii: {"mid":"71473923911726687243962295091633716325"}


                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                    19192.168.2.45021863.140.37.2064433060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                    2024-05-08 20:08:29 UTC4105OUTPOST /b/ss/adbims,adbadobenonacdcprod,adbdcwebprod,adbadobeprototype/1/JS-2.22.4-LCS4/s41908733897725 HTTP/1.1
                                                                                                                                                                    Host: sstats.adobe.com
                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                    Content-Length: 11322
                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                    Content-Type: text/plain;charset=UTF-8
                                                                                                                                                                    Accept: */*
                                                                                                                                                                    Origin: https://auth.services.adobe.com
                                                                                                                                                                    Sec-Fetch-Site: same-site
                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                    Referer: https://auth.services.adobe.com/en_US/index.html?callback=https%3A%2F%2Fims-na1.adobelogin.com%2Fims%2Fadobeid%2Fdc-prod-virgoweb%2FAdobeID%2Ftoken%3Fredirect_uri%3Dhttps%253A%252F%252Facrobat.adobe.com%252Flink%252Fhome%252F%2523old_hash%253D%2526from_ims%253Dtrue%253Fclient_id%253Ddc-prod-virgoweb%2526api%253Dauthorize%2526scope%253DAdobeID%252Copenid%252CDCAPI%252Cadditional_info.account_type%252Cadditional_info.optionalAgreements%252Cagreement_sign%252Cagreement_send%252Csign_library_write%252Csign_user_read%252Csign_user_write%252Cagreement_read%252Cagreement_write%252Cwidget_read%252Cwidget_write%252Cworkflow_read%252Cworkflow_write%252Csign_library_read%252Csign_user_login%252Csao.ACOM_ESIGN_TRIAL%252Cee.dcweb%252Ctk_platform%252Ctk_platform_sync%252Cab.manage%252Cadditional_info.incomplete%252Cadditional_info.creation_source%252Cadditional_info.roles%252Cpps.read%252Cupdate_profile.first_name%252Cupdate_profile.last_name%26state%3D%257B%2522ac%2522%253A%2522adobe.com_acrobatweb_login%2522%252 [TRUNCATED]
                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                    Cookie: AKA_A2=A; platformMetaData=%7B%22isAndroidAppInstalled%22%3Afalse%7D; fg=YNYXRWTTFPP5EDEKFAQVYHAADQ======; gpv=Account:IMS:GetStarted:OnLoad; AMCVS_9E1005A551ED61CA0A490D45%40AdobeOrg=1; s_ecid=MCMID%7C71473923911726687243962295091633716325; s_cc=true; AMCV_9E1005A551ED61CA0A490D45%40AdobeOrg=1176715910%7CMCMID%7C71473923911726687243962295091633716325%7CMCAAMLH-1715803707%7C9%7CMCAAMB-1715803707%7CRKhpRz8krg2tLO6pguXWp5olkAcUniQYPHaMWWgdJ3xzPWQmdj0y%7CMCOPTOUT-1715206108s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C5.4.0
                                                                                                                                                                    2024-05-08 20:08:29 UTC11322OUTData Raw: 41 51 42 3d 31 26 6e 64 68 3d 31 26 70 66 3d 31 26 74 3d 38 25 32 46 34 25 32 46 32 30 32 34 25 32 30 32 32 25 33 41 38 25 33 41 32 38 25 32 30 33 25 32 30 2d 31 32 30 26 6d 69 64 3d 37 31 34 37 33 39 32 33 39 31 31 37 32 36 36 38 37 32 34 33 39 36 32 32 39 35 30 39 31 36 33 33 37 31 36 33 32 35 26 61 61 6d 6c 68 3d 39 26 63 65 3d 55 54 46 2d 38 26 63 64 70 3d 32 26 66 70 43 6f 6f 6b 69 65 44 6f 6d 61 69 6e 50 65 72 69 6f 64 73 3d 32 26 67 3d 68 74 74 70 73 25 33 41 25 32 46 25 32 46 61 75 74 68 2e 73 65 72 76 69 63 65 73 2e 61 64 6f 62 65 2e 63 6f 6d 25 32 46 65 6e 5f 55 53 25 32 46 69 6e 64 65 78 2e 68 74 6d 6c 25 33 46 63 61 6c 6c 62 61 63 6b 25 33 44 68 74 74 70 73 25 32 35 33 41 25 32 35 32 46 25 32 35 32 46 69 6d 73 2d 6e 61 31 2e 61 64 6f 62 65 6c
                                                                                                                                                                    Data Ascii: AQB=1&ndh=1&pf=1&t=8%2F4%2F2024%2022%3A8%3A28%203%20-120&mid=71473923911726687243962295091633716325&aamlh=9&ce=UTF-8&cdp=2&fpCookieDomainPeriods=2&g=https%3A%2F%2Fauth.services.adobe.com%2Fen_US%2Findex.html%3Fcallback%3Dhttps%253A%252F%252Fims-na1.adobel
                                                                                                                                                                    2024-05-08 20:08:30 UTC1292INHTTP/1.1 200 OK
                                                                                                                                                                    access-control-allow-origin: https://auth.services.adobe.com
                                                                                                                                                                    access-control-allow-credentials: true
                                                                                                                                                                    date: Wed, 08 May 2024 20:08:29 GMT
                                                                                                                                                                    expires: Tue, 07 May 2024 20:08:29 GMT
                                                                                                                                                                    last-modified: Thu, 09 May 2024 20:08:29 GMT
                                                                                                                                                                    pragma: no-cache
                                                                                                                                                                    p3p: CP="This is not a P3P policy"
                                                                                                                                                                    server: jag
                                                                                                                                                                    set-cookie: s_ecid=MCMID%7C71473923911726687243962295091633716325; Path=/; Domain=adobe.com; Max-Age=63072000; Expires=Fri, 08 May 2026 20:08:08 GMT;
                                                                                                                                                                    set-cookie: s_ecid=MCMID%7C71473923911726687243962295091633716325; Path=/; Domain=adobe.com; Max-Age=63072000; Expires=Fri, 08 May 2026 20:08:08 GMT;
                                                                                                                                                                    set-cookie: s_ecid=MCMID%7C71473923911726687243962295091633716325; Path=/; Domain=adobe.com; Max-Age=63072000; Expires=Fri, 08 May 2026 20:08:08 GMT;
                                                                                                                                                                    set-cookie: s_ecid=MCMID%7C71473923911726687243962295091633716325; Path=/; Domain=adobe.com; Max-Age=63072000; Expires=Fri, 08 May 2026 20:08:08 GMT;
                                                                                                                                                                    etag: 3683361610406854656-4618238384593020395
                                                                                                                                                                    vary: *
                                                                                                                                                                    content-type: image/gif;charset=utf-8
                                                                                                                                                                    content-length: 43
                                                                                                                                                                    cross-origin-resource-policy: cross-origin
                                                                                                                                                                    strict-transport-security: max-age=31536000; includeSubDomains
                                                                                                                                                                    cache-control: no-cache, no-store, max-age=0, no-transform, private
                                                                                                                                                                    x-xss-protection: 1; mode=block
                                                                                                                                                                    x-content-type-options: nosniff
                                                                                                                                                                    connection: close
                                                                                                                                                                    2024-05-08 20:08:30 UTC43INData Raw: 47 49 46 38 39 61 02 00 02 00 80 00 00 ff ff ff 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 02 00 02 00 00 02 02 84 51 00 3b
                                                                                                                                                                    Data Ascii: GIF89a!,Q;


                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                    20192.168.2.45021963.140.37.2064433060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                    2024-05-08 20:08:30 UTC962OUTGET /b/ss/adbims,adbadobenonacdcprod,adbdcwebprod,adbadobeprototype/1/JS-2.22.4-LCS4/s47632546992862 HTTP/1.1
                                                                                                                                                                    Host: sstats.adobe.com
                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                    Accept: */*
                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                    Cookie: AKA_A2=A; platformMetaData=%7B%22isAndroidAppInstalled%22%3Afalse%7D; fg=YNYXRWTTFPP5EDEKFAQVYHAADQ======; gpv=Account:IMS:GetStarted:OnLoad; AMCVS_9E1005A551ED61CA0A490D45%40AdobeOrg=1; s_ecid=MCMID%7C71473923911726687243962295091633716325; s_cc=true; AMCV_9E1005A551ED61CA0A490D45%40AdobeOrg=1176715910%7CMCMID%7C71473923911726687243962295091633716325%7CMCAAMLH-1715803707%7C9%7CMCAAMB-1715803707%7CRKhpRz8krg2tLO6pguXWp5olkAcUniQYPHaMWWgdJ3xzPWQmdj0y%7CMCOPTOUT-1715206108s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C5.4.0
                                                                                                                                                                    2024-05-08 20:08:30 UTC926INHTTP/1.1 302 Found
                                                                                                                                                                    access-control-allow-origin: *
                                                                                                                                                                    vary: Origin
                                                                                                                                                                    date: Wed, 08 May 2024 20:08:30 GMT
                                                                                                                                                                    content-type: text/plain;charset=utf-8
                                                                                                                                                                    expires: Tue, 07 May 2024 20:08:30 GMT
                                                                                                                                                                    last-modified: Thu, 09 May 2024 20:08:30 GMT
                                                                                                                                                                    pragma: no-cache
                                                                                                                                                                    p3p: CP="This is not a P3P policy"
                                                                                                                                                                    server: jag
                                                                                                                                                                    set-cookie: s_vi=[CS]v1|331DEDDF2A6CF012-60000C2342DFDFC1[CE]; Path=/; Domain=adobe.com; Max-Age=63072000; Expires=Fri, 08 May 2026 20:08:08 GMT;
                                                                                                                                                                    location: https://sstats.adobe.com/b/ss/adbims,adbadobenonacdcprod,adbdcwebprod,adbadobeprototype/1/JS-2.22.4-LCS4/s47632546992862?AQB=1&pccr=true&vidn=331DEDDF2A6CF012-60000C2342DFDFC1&g=none&AQE=1
                                                                                                                                                                    content-length: 0
                                                                                                                                                                    cross-origin-resource-policy: cross-origin
                                                                                                                                                                    strict-transport-security: max-age=31536000; includeSubDomains
                                                                                                                                                                    cache-control: no-cache, no-store, max-age=0, no-transform, private
                                                                                                                                                                    x-xss-protection: 1; mode=block
                                                                                                                                                                    x-content-type-options: nosniff
                                                                                                                                                                    connection: close


                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                    21192.168.2.45022563.140.37.2064433060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                    2024-05-08 20:08:30 UTC962OUTGET /b/ss/adbims,adbadobenonacdcprod,adbdcwebprod,adbadobeprototype/1/JS-2.22.4-LCS4/s41908733897725 HTTP/1.1
                                                                                                                                                                    Host: sstats.adobe.com
                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                    Accept: */*
                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                    Cookie: AKA_A2=A; platformMetaData=%7B%22isAndroidAppInstalled%22%3Afalse%7D; fg=YNYXRWTTFPP5EDEKFAQVYHAADQ======; gpv=Account:IMS:GetStarted:OnLoad; AMCVS_9E1005A551ED61CA0A490D45%40AdobeOrg=1; s_ecid=MCMID%7C71473923911726687243962295091633716325; s_cc=true; AMCV_9E1005A551ED61CA0A490D45%40AdobeOrg=1176715910%7CMCMID%7C71473923911726687243962295091633716325%7CMCAAMLH-1715803707%7C9%7CMCAAMB-1715803707%7CRKhpRz8krg2tLO6pguXWp5olkAcUniQYPHaMWWgdJ3xzPWQmdj0y%7CMCOPTOUT-1715206108s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C5.4.0
                                                                                                                                                                    2024-05-08 20:08:31 UTC926INHTTP/1.1 302 Found
                                                                                                                                                                    access-control-allow-origin: *
                                                                                                                                                                    vary: Origin
                                                                                                                                                                    date: Wed, 08 May 2024 20:08:30 GMT
                                                                                                                                                                    content-type: text/plain;charset=utf-8
                                                                                                                                                                    expires: Tue, 07 May 2024 20:08:30 GMT
                                                                                                                                                                    last-modified: Thu, 09 May 2024 20:08:30 GMT
                                                                                                                                                                    pragma: no-cache
                                                                                                                                                                    p3p: CP="This is not a P3P policy"
                                                                                                                                                                    server: jag
                                                                                                                                                                    set-cookie: s_vi=[CS]v1|331DEDDF64FB486A-6000045DAACA9C6E[CE]; Path=/; Domain=adobe.com; Max-Age=63072000; Expires=Fri, 08 May 2026 20:08:08 GMT;
                                                                                                                                                                    location: https://sstats.adobe.com/b/ss/adbims,adbadobenonacdcprod,adbdcwebprod,adbadobeprototype/1/JS-2.22.4-LCS4/s41908733897725?AQB=1&pccr=true&vidn=331DEDDF64FB486A-6000045DAACA9C6E&g=none&AQE=1
                                                                                                                                                                    content-length: 0
                                                                                                                                                                    cross-origin-resource-policy: cross-origin
                                                                                                                                                                    strict-transport-security: max-age=31536000; includeSubDomains
                                                                                                                                                                    cache-control: no-cache, no-store, max-age=0, no-transform, private
                                                                                                                                                                    x-xss-protection: 1; mode=block
                                                                                                                                                                    x-content-type-options: nosniff
                                                                                                                                                                    connection: close


                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                    22192.168.2.45022663.140.37.2064433060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                    2024-05-08 20:08:30 UTC1081OUTGET /b/ss/adbims,adbadobenonacdcprod,adbdcwebprod,adbadobeprototype/1/JS-2.22.4-LCS4/s47632546992862?AQB=1&pccr=true&vidn=331DEDDF2A6CF012-60000C2342DFDFC1&g=none&AQE=1 HTTP/1.1
                                                                                                                                                                    Host: sstats.adobe.com
                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                    Accept: */*
                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                    Cookie: AKA_A2=A; platformMetaData=%7B%22isAndroidAppInstalled%22%3Afalse%7D; fg=YNYXRWTTFPP5EDEKFAQVYHAADQ======; gpv=Account:IMS:GetStarted:OnLoad; AMCVS_9E1005A551ED61CA0A490D45%40AdobeOrg=1; s_ecid=MCMID%7C71473923911726687243962295091633716325; s_cc=true; AMCV_9E1005A551ED61CA0A490D45%40AdobeOrg=1176715910%7CMCMID%7C71473923911726687243962295091633716325%7CMCAAMLH-1715803707%7C9%7CMCAAMB-1715803707%7CRKhpRz8krg2tLO6pguXWp5olkAcUniQYPHaMWWgdJ3xzPWQmdj0y%7CMCOPTOUT-1715206108s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C5.4.0; s_vi=[CS]v1|331DEDDF2A6CF012-60000C2342DFDFC1[CE]
                                                                                                                                                                    2024-05-08 20:08:31 UTC765INHTTP/1.1 200 OK
                                                                                                                                                                    access-control-allow-origin: *
                                                                                                                                                                    date: Wed, 08 May 2024 20:08:31 GMT
                                                                                                                                                                    expires: Tue, 07 May 2024 20:08:31 GMT
                                                                                                                                                                    last-modified: Thu, 09 May 2024 20:08:31 GMT
                                                                                                                                                                    pragma: no-cache
                                                                                                                                                                    p3p: CP="This is not a P3P policy"
                                                                                                                                                                    server: jag
                                                                                                                                                                    set-cookie: s_vi=[CS]v1|331DEDDF2A6CF012-60000C2342DFDFC1[CE]; Path=/; Domain=adobe.com; Max-Age=63072000; Expires=Fri, 08 May 2026 20:08:08 GMT;
                                                                                                                                                                    etag: 3683361614619410432-4618499263104665099
                                                                                                                                                                    vary: *
                                                                                                                                                                    content-type: image/gif;charset=utf-8
                                                                                                                                                                    content-length: 43
                                                                                                                                                                    cross-origin-resource-policy: cross-origin
                                                                                                                                                                    strict-transport-security: max-age=31536000; includeSubDomains
                                                                                                                                                                    cache-control: no-cache, no-store, max-age=0, no-transform, private
                                                                                                                                                                    x-xss-protection: 1; mode=block
                                                                                                                                                                    x-content-type-options: nosniff
                                                                                                                                                                    connection: close
                                                                                                                                                                    2024-05-08 20:08:31 UTC43INData Raw: 47 49 46 38 39 61 02 00 02 00 80 00 00 ff ff ff 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 02 00 02 00 00 02 02 84 51 00 3b
                                                                                                                                                                    Data Ascii: GIF89a!,Q;


                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                    23192.168.2.45023163.140.37.2064433060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                    2024-05-08 20:08:31 UTC1081OUTGET /b/ss/adbims,adbadobenonacdcprod,adbdcwebprod,adbadobeprototype/1/JS-2.22.4-LCS4/s41908733897725?AQB=1&pccr=true&vidn=331DEDDF64FB486A-6000045DAACA9C6E&g=none&AQE=1 HTTP/1.1
                                                                                                                                                                    Host: sstats.adobe.com
                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                    Accept: */*
                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                    Cookie: AKA_A2=A; platformMetaData=%7B%22isAndroidAppInstalled%22%3Afalse%7D; fg=YNYXRWTTFPP5EDEKFAQVYHAADQ======; gpv=Account:IMS:GetStarted:OnLoad; AMCVS_9E1005A551ED61CA0A490D45%40AdobeOrg=1; s_ecid=MCMID%7C71473923911726687243962295091633716325; s_cc=true; AMCV_9E1005A551ED61CA0A490D45%40AdobeOrg=1176715910%7CMCMID%7C71473923911726687243962295091633716325%7CMCAAMLH-1715803707%7C9%7CMCAAMB-1715803707%7CRKhpRz8krg2tLO6pguXWp5olkAcUniQYPHaMWWgdJ3xzPWQmdj0y%7CMCOPTOUT-1715206108s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C5.4.0; s_vi=[CS]v1|331DEDDF64FB486A-6000045DAACA9C6E[CE]
                                                                                                                                                                    2024-05-08 20:08:31 UTC765INHTTP/1.1 200 OK
                                                                                                                                                                    access-control-allow-origin: *
                                                                                                                                                                    date: Wed, 08 May 2024 20:08:31 GMT
                                                                                                                                                                    expires: Tue, 07 May 2024 20:08:31 GMT
                                                                                                                                                                    last-modified: Thu, 09 May 2024 20:08:31 GMT
                                                                                                                                                                    pragma: no-cache
                                                                                                                                                                    p3p: CP="This is not a P3P policy"
                                                                                                                                                                    server: jag
                                                                                                                                                                    set-cookie: s_vi=[CS]v1|331DEDDF64FB486A-6000045DAACA9C6E[CE]; Path=/; Domain=adobe.com; Max-Age=63072000; Expires=Fri, 08 May 2026 20:08:08 GMT;
                                                                                                                                                                    etag: 3683361615610609664-4618504872303839575
                                                                                                                                                                    vary: *
                                                                                                                                                                    content-type: image/gif;charset=utf-8
                                                                                                                                                                    content-length: 43
                                                                                                                                                                    cross-origin-resource-policy: cross-origin
                                                                                                                                                                    strict-transport-security: max-age=31536000; includeSubDomains
                                                                                                                                                                    cache-control: no-cache, no-store, max-age=0, no-transform, private
                                                                                                                                                                    x-xss-protection: 1; mode=block
                                                                                                                                                                    x-content-type-options: nosniff
                                                                                                                                                                    connection: close
                                                                                                                                                                    2024-05-08 20:08:31 UTC43INData Raw: 47 49 46 38 39 61 02 00 02 00 80 00 00 ff ff ff 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 02 00 02 00 00 02 02 84 51 00 3b
                                                                                                                                                                    Data Ascii: GIF89a!,Q;


                                                                                                                                                                    Click to jump to process

                                                                                                                                                                    Click to jump to process

                                                                                                                                                                    Click to jump to process

                                                                                                                                                                    Target ID:0
                                                                                                                                                                    Start time:22:07:08
                                                                                                                                                                    Start date:08/05/2024
                                                                                                                                                                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                                                                                                                    Imagebase:0x7ff76e190000
                                                                                                                                                                    File size:3'242'272 bytes
                                                                                                                                                                    MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                    Reputation:low
                                                                                                                                                                    Has exited:false

                                                                                                                                                                    Target ID:2
                                                                                                                                                                    Start time:22:07:09
                                                                                                                                                                    Start date:08/05/2024
                                                                                                                                                                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2196 --field-trial-handle=1976,i,11233652730624539999,3457103367940332808,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                    Imagebase:0x7ff76e190000
                                                                                                                                                                    File size:3'242'272 bytes
                                                                                                                                                                    MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                    Reputation:low
                                                                                                                                                                    Has exited:false

                                                                                                                                                                    Target ID:3
                                                                                                                                                                    Start time:22:07:12
                                                                                                                                                                    Start date:08/05/2024
                                                                                                                                                                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://postoffice.adobe.com/po-server/link/redirect?target=eyJhbGciOiJIUzUxMiJ9.eyJ0ZW1wbGF0ZSI6ImNjX2NvbGxhYl9kY3NoYXJpbmdfdmlld19lbWFpbCIsImVtYWlsQWRkcmVzcyI6ImppbGwub2tlZWZmZUBhdGxhbnRpY2FyZS5vcmciLCJyZXF1ZXN0SWQiOiJhN2FlZTBmNS0xZDFkLTQxOTgtN2MwYi1jMGFhYzUwNmNhNTIiLCJsaW5rIjoiaHR0cHM6Ly9hY3JvYmF0LmFkb2JlLmNvbS9pZC91cm46YWFpZDpzYzpWQTZDMjozNzE0ZjAzZC04Mzc4LTQ5OWMtOTg4Zi0yYjExMDc3ZmNkOGEiLCJsYWJlbCI6IjEyIiwibG9jYWxlIjoiZW5fVVMifQ.cHka_UyRufdl2FWExn4qK06yf5bY5SzHk_Dl30luv6TNezuMfluGHXeuU150Kj9T8ZluD7HZilv5699deMPC-g"
                                                                                                                                                                    Imagebase:0x7ff76e190000
                                                                                                                                                                    File size:3'242'272 bytes
                                                                                                                                                                    MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                    Reputation:low
                                                                                                                                                                    Has exited:true

                                                                                                                                                                    Target ID:7
                                                                                                                                                                    Start time:22:08:14
                                                                                                                                                                    Start date:08/05/2024
                                                                                                                                                                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5532 --field-trial-handle=1976,i,11233652730624539999,3457103367940332808,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                    Imagebase:0x7ff76e190000
                                                                                                                                                                    File size:3'242'272 bytes
                                                                                                                                                                    MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                    Has elevated privileges:false
                                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                    Reputation:low
                                                                                                                                                                    Has exited:false

                                                                                                                                                                    Target ID:8
                                                                                                                                                                    Start time:22:08:14
                                                                                                                                                                    Start date:08/05/2024
                                                                                                                                                                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5504 --field-trial-handle=1976,i,11233652730624539999,3457103367940332808,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                    Imagebase:0x7ff76e190000
                                                                                                                                                                    File size:3'242'272 bytes
                                                                                                                                                                    MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                    Reputation:low
                                                                                                                                                                    Has exited:true

                                                                                                                                                                    No disassembly