Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://acrobat.adobe.com/id/urn:aaid:sc:VA6C2:c2e8c3b1-63be-4a97-a3b9-a21649a6fcff

Overview

General Information

Sample URL:https://acrobat.adobe.com/id/urn:aaid:sc:VA6C2:c2e8c3b1-63be-4a97-a3b9-a21649a6fcff
Analysis ID:1434831
Infos:

Detection

Remcos
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Detected Remcos RAT
Malicious sample detected (through community Yara rule)
Sigma detected: Remcos
Yara detected Remcos RAT
Yara detected UAC Bypass using CMSTP
Blob-based file download detected
Creates autostart registry keys with suspicious names
Sigma detected: Script Interpreter Execution From Suspicious Folder
Sigma detected: Suspicious Script Execution From Temp Folder
Sigma detected: WScript or CScript Dropper
Creates a process in suspended mode (likely to inject code)
Found WSH timer for Javascript or VBS script (likely evasive script)
Sigma detected: CurrentVersion Autorun Keys Modification
Sigma detected: Direct Autorun Keys Modification
Sigma detected: Potential Persistence Attempt Via Run Keys Using Reg.EXE
Sigma detected: WSF/JSE/JS/VBA/VBE File Execution Via Cscript/Wscript
Stores files to the Windows start menu directory
Uses reg.exe to modify the Windows registry
Yara signature match

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 2388 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://acrobat.adobe.com/id/urn:aaid:sc:VA6C2:c2e8c3b1-63be-4a97-a3b9-a21649a6fcff MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
    • chrome.exe (PID: 3672 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2092 --field-trial-handle=2008,i,17323186205499374693,2373595720086911851,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
  • rundll32.exe (PID: 6428 cmdline: C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding MD5: EF3179D498793BF4234F708D3BE28633)
  • 2023 Tax Organizer.exe (PID: 1476 cmdline: "C:\Users\user\Downloads\Theresa 2023 Tax Docs\Theresa 2023 Tax Docs\2023 Tax Organizer.exe" MD5: 4DB45C5FDB9E115B922BDF007523F082)
    • 2023 Tax Organizer.exe (PID: 2724 cmdline: "C:\Users\user\Downloads\Theresa 2023 Tax Docs\Theresa 2023 Tax Docs\2023 Tax Organizer.exe" MD5: 4DB45C5FDB9E115B922BDF007523F082)
      • wscript.exe (PID: 3636 cmdline: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Local\Temp\Memory.vbs" MD5: FF00E0480075B095948000BDC66E81F0)
    • cmd.exe (PID: 1996 cmdline: cmd.exe /C reg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "*Mouhn" /t REG_SZ /d "rundll32.exe C:\Users\user\AppData\Roaming\Lopeunt.dll",EntryPoint /f & exit MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
      • conhost.exe (PID: 2516 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • reg.exe (PID: 2312 cmdline: reg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "*Mouhn" /t REG_SZ /d "rundll32.exe C:\Users\user\AppData\Roaming\Lopeunt.dll",EntryPoint /f MD5: CDD462E86EC0F20DE2A1D781928B1B0C)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
Remcos, RemcosRATRemcos (acronym of Remote Control & Surveillance Software) is a commercial Remote Access Tool to remotely control computers.Remcos is advertised as legitimate software which can be used for surveillance and penetration testing purposes, but has been used in numerous hacking campaigns.Remcos, once installed, opens a backdoor on the computer, granting full access to the remote user.Remcos is developed by the cybersecurity company BreakingSecurity.
  • APT33
  • The Gorgon Group
  • UAC-0050
https://malpedia.caad.fkie.fraunhofer.de/details/win.remcos
SourceRuleDescriptionAuthorStrings
0000000F.00000002.1830931760.0000000011C1A000.00000040.00000001.01000000.00000007.sdmpJoeSecurity_RemcosYara detected Remcos RATJoe Security
    0000000F.00000002.1830931760.0000000011C1A000.00000040.00000001.01000000.00000007.sdmpJoeSecurity_UACBypassusingCMSTPYara detected UAC Bypass using CMSTPJoe Security
      0000000F.00000002.1830931760.0000000011C1A000.00000040.00000001.01000000.00000007.sdmpWindows_Trojan_Remcos_b296e965unknownunknown
      • 0x6b422:$a1: Remcos restarted by watchdog!
      • 0x6b99a:$a3: %02i:%02i:%02i:%03i
      0000000F.00000002.1801346545.0000000002520000.00000040.00001000.00020000.00000000.sdmpJoeSecurity_RemcosYara detected Remcos RATJoe Security
        0000000F.00000002.1801346545.0000000002520000.00000040.00001000.00020000.00000000.sdmpJoeSecurity_UACBypassusingCMSTPYara detected UAC Bypass using CMSTPJoe Security
          Click to see the 4 entries

          System Summary

          barindex
          Source: Process startedAuthor: Florian Roth (Nextron Systems), Nasreddine Bencherchali (Nextron Systems): Data: Command: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Local\Temp\Memory.vbs" , CommandLine: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Local\Temp\Memory.vbs" , CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\wscript.exe, NewProcessName: C:\Windows\SysWOW64\wscript.exe, OriginalFileName: C:\Windows\SysWOW64\wscript.exe, ParentCommandLine: "C:\Users\user\Downloads\Theresa 2023 Tax Docs\Theresa 2023 Tax Docs\2023 Tax Organizer.exe", ParentImage: C:\Users\user\Downloads\Theresa 2023 Tax Docs\Theresa 2023 Tax Docs\2023 Tax Organizer.exe, ParentProcessId: 2724, ParentProcessName: 2023 Tax Organizer.exe, ProcessCommandLine: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Local\Temp\Memory.vbs" , ProcessId: 3636, ProcessName: wscript.exe
          Source: Process startedAuthor: Florian Roth (Nextron Systems), Max Altgelt (Nextron Systems), Tim Shelton: Data: Command: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Local\Temp\Memory.vbs" , CommandLine: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Local\Temp\Memory.vbs" , CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\wscript.exe, NewProcessName: C:\Windows\SysWOW64\wscript.exe, OriginalFileName: C:\Windows\SysWOW64\wscript.exe, ParentCommandLine: "C:\Users\user\Downloads\Theresa 2023 Tax Docs\Theresa 2023 Tax Docs\2023 Tax Organizer.exe", ParentImage: C:\Users\user\Downloads\Theresa 2023 Tax Docs\Theresa 2023 Tax Docs\2023 Tax Organizer.exe, ParentProcessId: 2724, ParentProcessName: 2023 Tax Organizer.exe, ProcessCommandLine: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Local\Temp\Memory.vbs" , ProcessId: 3636, ProcessName: wscript.exe
          Source: Process startedAuthor: Margaritis Dimitrios (idea), Florian Roth (Nextron Systems), oscd.community: Data: Command: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Local\Temp\Memory.vbs" , CommandLine: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Local\Temp\Memory.vbs" , CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\wscript.exe, NewProcessName: C:\Windows\SysWOW64\wscript.exe, OriginalFileName: C:\Windows\SysWOW64\wscript.exe, ParentCommandLine: "C:\Users\user\Downloads\Theresa 2023 Tax Docs\Theresa 2023 Tax Docs\2023 Tax Organizer.exe", ParentImage: C:\Users\user\Downloads\Theresa 2023 Tax Docs\Theresa 2023 Tax Docs\2023 Tax Organizer.exe, ParentProcessId: 2724, ParentProcessName: 2023 Tax Organizer.exe, ProcessCommandLine: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Local\Temp\Memory.vbs" , ProcessId: 3636, ProcessName: wscript.exe
          Source: Registry Key setAuthor: Victor Sergeev, Daniil Yugoslavskiy, Gleb Sukhodolskiy, Timur Zinniatullin, oscd.community, Tim Shelton, frack113 (split): Data: Details: rundll32.exe C:\Users\user\AppData\Roaming\Lopeunt.dll,EntryPoint, EventID: 13, EventType: SetValue, Image: C:\Windows\SysWOW64\reg.exe, ProcessId: 2312, TargetObject: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\*Mouhn
          Source: Process startedAuthor: Victor Sergeev, Daniil Yugoslavskiy, oscd.community: Data: Command: reg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "*Mouhn" /t REG_SZ /d "rundll32.exe C:\Users\user\AppData\Roaming\Lopeunt.dll",EntryPoint /f , CommandLine: reg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "*Mouhn" /t REG_SZ /d "rundll32.exe C:\Users\user\AppData\Roaming\Lopeunt.dll",EntryPoint /f , CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\reg.exe, NewProcessName: C:\Windows\SysWOW64\reg.exe, OriginalFileName: C:\Windows\SysWOW64\reg.exe, ParentCommandLine: cmd.exe /C reg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "*Mouhn" /t REG_SZ /d "rundll32.exe C:\Users\user\AppData\Roaming\Lopeunt.dll",EntryPoint /f & exit, ParentImage: C:\Windows\SysWOW64\cmd.exe, ParentProcessId: 1996, ParentProcessName: cmd.exe, ProcessCommandLine: reg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "*Mouhn" /t REG_SZ /d "rundll32.exe C:\Users\user\AppData\Roaming\Lopeunt.dll",EntryPoint /f , ProcessId: 2312, ProcessName: reg.exe
          Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: cmd.exe /C reg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "*Mouhn" /t REG_SZ /d "rundll32.exe C:\Users\user\AppData\Roaming\Lopeunt.dll",EntryPoint /f & exit, CommandLine: cmd.exe /C reg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "*Mouhn" /t REG_SZ /d "rundll32.exe C:\Users\user\AppData\Roaming\Lopeunt.dll",EntryPoint /f & exit, CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\cmd.exe, NewProcessName: C:\Windows\SysWOW64\cmd.exe, OriginalFileName: C:\Windows\SysWOW64\cmd.exe, ParentCommandLine: "C:\Users\user\Downloads\Theresa 2023 Tax Docs\Theresa 2023 Tax Docs\2023 Tax Organizer.exe" , ParentImage: C:\Users\user\Downloads\Theresa 2023 Tax Docs\Theresa 2023 Tax Docs\2023 Tax Organizer.exe, ParentProcessId: 1476, ParentProcessName: 2023 Tax Organizer.exe, ProcessCommandLine: cmd.exe /C reg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "*Mouhn" /t REG_SZ /d "rundll32.exe C:\Users\user\AppData\Roaming\Lopeunt.dll",EntryPoint /f & exit, ProcessId: 1996, ProcessName: cmd.exe
          Source: Process startedAuthor: Michael Haag: Data: Command: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Local\Temp\Memory.vbs" , CommandLine: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Local\Temp\Memory.vbs" , CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\wscript.exe, NewProcessName: C:\Windows\SysWOW64\wscript.exe, OriginalFileName: C:\Windows\SysWOW64\wscript.exe, ParentCommandLine: "C:\Users\user\Downloads\Theresa 2023 Tax Docs\Theresa 2023 Tax Docs\2023 Tax Organizer.exe", ParentImage: C:\Users\user\Downloads\Theresa 2023 Tax Docs\Theresa 2023 Tax Docs\2023 Tax Organizer.exe, ParentProcessId: 2724, ParentProcessName: 2023 Tax Organizer.exe, ProcessCommandLine: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Local\Temp\Memory.vbs" , ProcessId: 3636, ProcessName: wscript.exe

          Stealing of Sensitive Information

          barindex
          Source: Registry Key setAuthor: Joe Security: Data: Details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ventID: 13, EventType: SetValue, Image: C:\Users\user\Downloads\Theresa 2023 Tax Docs\Theresa 2023 Tax Docs\2023 Tax Organizer.exe, ProcessId: 2724, TargetObject: HKEY_CURRENT_USER\SOFTWARE\Rmc-F7FEXS\exepath
          No Snort rule has matched

          Click to jump to signature section

          Show All Signature Results

          AV Detection

          barindex
          Source: Yara matchFile source: 0000000F.00000002.1830931760.0000000011C1A000.00000040.00000001.01000000.00000007.sdmp, type: MEMORY
          Source: Yara matchFile source: 0000000F.00000002.1801346545.0000000002520000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000010.00000002.2321670119.0000000000828000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY

          Exploits

          barindex
          Source: Yara matchFile source: 0000000F.00000002.1830931760.0000000011C1A000.00000040.00000001.01000000.00000007.sdmp, type: MEMORY
          Source: Yara matchFile source: 0000000F.00000002.1801346545.0000000002520000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY

          E-Banking Fraud

          barindex
          Source: Yara matchFile source: 0000000F.00000002.1830931760.0000000011C1A000.00000040.00000001.01000000.00000007.sdmp, type: MEMORY
          Source: Yara matchFile source: 0000000F.00000002.1801346545.0000000002520000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000010.00000002.2321670119.0000000000828000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY

          System Summary

          barindex
          Source: 0000000F.00000002.1830931760.0000000011C1A000.00000040.00000001.01000000.00000007.sdmp, type: MEMORYMatched rule: Windows_Trojan_Remcos_b296e965 Author: unknown
          Source: 0000000F.00000002.1801346545.0000000002520000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Remcos_b296e965 Author: unknown
          Source: 0000000F.00000002.1801346545.0000000002520000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: REMCOS_RAT_variants Author: unknown
          Source: 0000000F.00000002.1801346545.0000000002520000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003) Author: ditekSHen
          Source: C:\Users\user\Downloads\Theresa 2023 Tax Docs.zipFile download: blob:https://acrobat.adobe.com/624009de-a0ea-41f9-8486-005a82fac626
          Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\reg.exe reg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "*Mouhn" /t REG_SZ /d "rundll32.exe C:\Users\user\AppData\Roaming\Lopeunt.dll",EntryPoint /f
          Source: 0000000F.00000002.1830931760.0000000011C1A000.00000040.00000001.01000000.00000007.sdmp, type: MEMORYMatched rule: Windows_Trojan_Remcos_b296e965 reference_sample = 0ebeffa44bd1c3603e30688ace84ea638fbcf485ca55ddcfd6fbe90609d4f3ed, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Remcos, fingerprint = a5267bc2dee28a3ef58beeb7e4a151699e3e561c16ce0ab9eb27de33c122664d, id = b296e965-a99e-4446-b969-ba233a2a8af4, last_modified = 2021-08-23
          Source: 0000000F.00000002.1801346545.0000000002520000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Remcos_b296e965 reference_sample = 0ebeffa44bd1c3603e30688ace84ea638fbcf485ca55ddcfd6fbe90609d4f3ed, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Remcos, fingerprint = a5267bc2dee28a3ef58beeb7e4a151699e3e561c16ce0ab9eb27de33c122664d, id = b296e965-a99e-4446-b969-ba233a2a8af4, last_modified = 2021-08-23
          Source: 0000000F.00000002.1801346545.0000000002520000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: REMCOS_RAT_variants Description = Detects multiple variants of REMCOS seen in the wild. Created by modifying and combining several of Florian\'s recent REMCOS ruleset. This rule aims for broader detection than the original ruleset, which used separate rules for each variant. If you do decide to break it into individual rules, the YARA strings variable names are grouped by the REMCOS variant type., Website = https://www.deadbits.org, Date = 2019-07-18, Repo = https://github.com/deadbits/yara-rules, Author = Adam M. Swanda
          Source: 0000000F.00000002.1801346545.0000000002520000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM author = ditekSHen, description = Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003)
          Source: classification engineClassification label: mal100.troj.expl.win@26/100@0/408
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
          Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:2516:120:WilError_03
          Source: C:\Users\user\Downloads\Theresa 2023 Tax Docs\Theresa 2023 Tax Docs\2023 Tax Organizer.exeMutant created: \Sessions\1\BaseNamedObjects\Rmc-F7FEXS
          Source: C:\Users\user\Downloads\Theresa 2023 Tax Docs\Theresa 2023 Tax Docs\2023 Tax Organizer.exeFile created: C:\Users\user\AppData\Local\Temp\Memory.vbs
          Source: C:\Users\user\Downloads\Theresa 2023 Tax Docs\Theresa 2023 Tax Docs\2023 Tax Organizer.exeProcess created: C:\Windows\SysWOW64\wscript.exe "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Local\Temp\Memory.vbs"
          Source: C:\Users\user\Downloads\Theresa 2023 Tax Docs\Theresa 2023 Tax Docs\2023 Tax Organizer.exeFile read: C:\Users\user\Desktop\desktop.ini
          Source: C:\Windows\System32\rundll32.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
          Source: unknownProcess created: C:\Windows\System32\rundll32.exe C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
          Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://acrobat.adobe.com/id/urn:aaid:sc:VA6C2:c2e8c3b1-63be-4a97-a3b9-a21649a6fcff
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2092 --field-trial-handle=2008,i,17323186205499374693,2373595720086911851,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2092 --field-trial-handle=2008,i,17323186205499374693,2373595720086911851,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
          Source: unknownProcess created: C:\Windows\System32\rundll32.exe C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
          Source: unknownProcess created: C:\Users\user\Downloads\Theresa 2023 Tax Docs\Theresa 2023 Tax Docs\2023 Tax Organizer.exe "C:\Users\user\Downloads\Theresa 2023 Tax Docs\Theresa 2023 Tax Docs\2023 Tax Organizer.exe"
          Source: C:\Users\user\Downloads\Theresa 2023 Tax Docs\Theresa 2023 Tax Docs\2023 Tax Organizer.exeProcess created: C:\Users\user\Downloads\Theresa 2023 Tax Docs\Theresa 2023 Tax Docs\2023 Tax Organizer.exe "C:\Users\user\Downloads\Theresa 2023 Tax Docs\Theresa 2023 Tax Docs\2023 Tax Organizer.exe"
          Source: C:\Users\user\Downloads\Theresa 2023 Tax Docs\Theresa 2023 Tax Docs\2023 Tax Organizer.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /C reg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "*Mouhn" /t REG_SZ /d "rundll32.exe C:\Users\user\AppData\Roaming\Lopeunt.dll",EntryPoint /f & exit
          Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
          Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\reg.exe reg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "*Mouhn" /t REG_SZ /d "rundll32.exe C:\Users\user\AppData\Roaming\Lopeunt.dll",EntryPoint /f
          Source: C:\Users\user\Downloads\Theresa 2023 Tax Docs\Theresa 2023 Tax Docs\2023 Tax Organizer.exeProcess created: C:\Users\user\Downloads\Theresa 2023 Tax Docs\Theresa 2023 Tax Docs\2023 Tax Organizer.exe "C:\Users\user\Downloads\Theresa 2023 Tax Docs\Theresa 2023 Tax Docs\2023 Tax Organizer.exe"
          Source: C:\Users\user\Downloads\Theresa 2023 Tax Docs\Theresa 2023 Tax Docs\2023 Tax Organizer.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /C reg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "*Mouhn" /t REG_SZ /d "rundll32.exe C:\Users\user\AppData\Roaming\Lopeunt.dll",EntryPoint /f & exit
          Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\reg.exe reg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "*Mouhn" /t REG_SZ /d "rundll32.exe C:\Users\user\AppData\Roaming\Lopeunt.dll",EntryPoint /f
          Source: C:\Users\user\Downloads\Theresa 2023 Tax Docs\Theresa 2023 Tax Docs\2023 Tax Organizer.exeProcess created: C:\Windows\SysWOW64\wscript.exe "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Local\Temp\Memory.vbs"
          Source: C:\Users\user\Downloads\Theresa 2023 Tax Docs\Theresa 2023 Tax Docs\2023 Tax Organizer.exeProcess created: C:\Windows\SysWOW64\wscript.exe "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Local\Temp\Memory.vbs"
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
          Source: C:\Users\user\Downloads\Theresa 2023 Tax Docs\Theresa 2023 Tax Docs\2023 Tax Organizer.exeSection loaded: g2m.dll
          Source: C:\Users\user\Downloads\Theresa 2023 Tax Docs\Theresa 2023 Tax Docs\2023 Tax Organizer.exeSection loaded: netapi32.dll
          Source: C:\Users\user\Downloads\Theresa 2023 Tax Docs\Theresa 2023 Tax Docs\2023 Tax Organizer.exeSection loaded: wsock32.dll
          Source: C:\Users\user\Downloads\Theresa 2023 Tax Docs\Theresa 2023 Tax Docs\2023 Tax Organizer.exeSection loaded: version.dll
          Source: C:\Users\user\Downloads\Theresa 2023 Tax Docs\Theresa 2023 Tax Docs\2023 Tax Organizer.exeSection loaded: powrprof.dll
          Source: C:\Users\user\Downloads\Theresa 2023 Tax Docs\Theresa 2023 Tax Docs\2023 Tax Organizer.exeSection loaded: secur32.dll
          Source: C:\Users\user\Downloads\Theresa 2023 Tax Docs\Theresa 2023 Tax Docs\2023 Tax Organizer.exeSection loaded: wininet.dll
          Source: C:\Users\user\Downloads\Theresa 2023 Tax Docs\Theresa 2023 Tax Docs\2023 Tax Organizer.exeSection loaded: wtsapi32.dll
          Source: C:\Users\user\Downloads\Theresa 2023 Tax Docs\Theresa 2023 Tax Docs\2023 Tax Organizer.exeSection loaded: userenv.dll
          Source: C:\Users\user\Downloads\Theresa 2023 Tax Docs\Theresa 2023 Tax Docs\2023 Tax Organizer.exeSection loaded: winmm.dll
          Source: C:\Users\user\Downloads\Theresa 2023 Tax Docs\Theresa 2023 Tax Docs\2023 Tax Organizer.exeSection loaded: avicap32.dll
          Source: C:\Users\user\Downloads\Theresa 2023 Tax Docs\Theresa 2023 Tax Docs\2023 Tax Organizer.exeSection loaded: d3d9.dll
          Source: C:\Users\user\Downloads\Theresa 2023 Tax Docs\Theresa 2023 Tax Docs\2023 Tax Organizer.exeSection loaded: msacm32.dll
          Source: C:\Users\user\Downloads\Theresa 2023 Tax Docs\Theresa 2023 Tax Docs\2023 Tax Organizer.exeSection loaded: iphlpapi.dll
          Source: C:\Users\user\Downloads\Theresa 2023 Tax Docs\Theresa 2023 Tax Docs\2023 Tax Organizer.exeSection loaded: winmmbase.dll
          Source: C:\Users\user\Downloads\Theresa 2023 Tax Docs\Theresa 2023 Tax Docs\2023 Tax Organizer.exeSection loaded: winmmbase.dll
          Source: C:\Users\user\Downloads\Theresa 2023 Tax Docs\Theresa 2023 Tax Docs\2023 Tax Organizer.exeSection loaded: msvfw32.dll
          Source: C:\Users\user\Downloads\Theresa 2023 Tax Docs\Theresa 2023 Tax Docs\2023 Tax Organizer.exeSection loaded: netutils.dll
          Source: C:\Users\user\Downloads\Theresa 2023 Tax Docs\Theresa 2023 Tax Docs\2023 Tax Organizer.exeSection loaded: samcli.dll
          Source: C:\Users\user\Downloads\Theresa 2023 Tax Docs\Theresa 2023 Tax Docs\2023 Tax Organizer.exeSection loaded: kernel.appcore.dll
          Source: C:\Users\user\Downloads\Theresa 2023 Tax Docs\Theresa 2023 Tax Docs\2023 Tax Organizer.exeSection loaded: dwmapi.dll
          Source: C:\Users\user\Downloads\Theresa 2023 Tax Docs\Theresa 2023 Tax Docs\2023 Tax Organizer.exeSection loaded: windows.storage.dll
          Source: C:\Users\user\Downloads\Theresa 2023 Tax Docs\Theresa 2023 Tax Docs\2023 Tax Organizer.exeSection loaded: wldp.dll
          Source: C:\Users\user\Downloads\Theresa 2023 Tax Docs\Theresa 2023 Tax Docs\2023 Tax Organizer.exeSection loaded: logoncli.dll
          Source: C:\Users\user\Downloads\Theresa 2023 Tax Docs\Theresa 2023 Tax Docs\2023 Tax Organizer.exeSection loaded: sspicli.dll
          Source: C:\Users\user\Downloads\Theresa 2023 Tax Docs\Theresa 2023 Tax Docs\2023 Tax Organizer.exeSection loaded: umpdc.dll
          Source: C:\Users\user\Downloads\Theresa 2023 Tax Docs\Theresa 2023 Tax Docs\2023 Tax Organizer.exeSection loaded: k7rn7l32.dll
          Source: C:\Users\user\Downloads\Theresa 2023 Tax Docs\Theresa 2023 Tax Docs\2023 Tax Organizer.exeSection loaded: ntd3ll.dll
          Source: C:\Users\user\Downloads\Theresa 2023 Tax Docs\Theresa 2023 Tax Docs\2023 Tax Organizer.exeSection loaded: winmm.dll
          Source: C:\Users\user\Downloads\Theresa 2023 Tax Docs\Theresa 2023 Tax Docs\2023 Tax Organizer.exeSection loaded: urlmon.dll
          Source: C:\Users\user\Downloads\Theresa 2023 Tax Docs\Theresa 2023 Tax Docs\2023 Tax Organizer.exeSection loaded: wininet.dll
          Source: C:\Users\user\Downloads\Theresa 2023 Tax Docs\Theresa 2023 Tax Docs\2023 Tax Organizer.exeSection loaded: iertutil.dll
          Source: C:\Users\user\Downloads\Theresa 2023 Tax Docs\Theresa 2023 Tax Docs\2023 Tax Organizer.exeSection loaded: srvcli.dll
          Source: C:\Users\user\Downloads\Theresa 2023 Tax Docs\Theresa 2023 Tax Docs\2023 Tax Organizer.exeSection loaded: netutils.dll
          Source: C:\Users\user\Downloads\Theresa 2023 Tax Docs\Theresa 2023 Tax Docs\2023 Tax Organizer.exeSection loaded: iphlpapi.dll
          Source: C:\Users\user\Downloads\Theresa 2023 Tax Docs\Theresa 2023 Tax Docs\2023 Tax Organizer.exeSection loaded: rstrtmgr.dll
          Source: C:\Users\user\Downloads\Theresa 2023 Tax Docs\Theresa 2023 Tax Docs\2023 Tax Organizer.exeSection loaded: ncrypt.dll
          Source: C:\Users\user\Downloads\Theresa 2023 Tax Docs\Theresa 2023 Tax Docs\2023 Tax Organizer.exeSection loaded: ntasn1.dll
          Source: C:\Users\user\Downloads\Theresa 2023 Tax Docs\Theresa 2023 Tax Docs\2023 Tax Organizer.exeSection loaded: sspicli.dll
          Source: C:\Users\user\Downloads\Theresa 2023 Tax Docs\Theresa 2023 Tax Docs\2023 Tax Organizer.exeSection loaded: mswsock.dll
          Source: C:\Users\user\Downloads\Theresa 2023 Tax Docs\Theresa 2023 Tax Docs\2023 Tax Organizer.exeSection loaded: dnsapi.dll
          Source: C:\Users\user\Downloads\Theresa 2023 Tax Docs\Theresa 2023 Tax Docs\2023 Tax Organizer.exeSection loaded: rasadhlp.dll
          Source: C:\Users\user\Downloads\Theresa 2023 Tax Docs\Theresa 2023 Tax Docs\2023 Tax Organizer.exeSection loaded: fwpuclnt.dll
          Source: C:\Users\user\Downloads\Theresa 2023 Tax Docs\Theresa 2023 Tax Docs\2023 Tax Organizer.exeSection loaded: cryptsp.dll
          Source: C:\Users\user\Downloads\Theresa 2023 Tax Docs\Theresa 2023 Tax Docs\2023 Tax Organizer.exeSection loaded: rsaenh.dll
          Source: C:\Users\user\Downloads\Theresa 2023 Tax Docs\Theresa 2023 Tax Docs\2023 Tax Organizer.exeSection loaded: cryptbase.dll
          Source: C:\Users\user\Downloads\Theresa 2023 Tax Docs\Theresa 2023 Tax Docs\2023 Tax Organizer.exeSection loaded: windows.storage.dll
          Source: C:\Users\user\Downloads\Theresa 2023 Tax Docs\Theresa 2023 Tax Docs\2023 Tax Organizer.exeSection loaded: wldp.dll
          Source: C:\Users\user\Downloads\Theresa 2023 Tax Docs\Theresa 2023 Tax Docs\2023 Tax Organizer.exeSection loaded: profapi.dll
          Source: C:\Users\user\Downloads\Theresa 2023 Tax Docs\Theresa 2023 Tax Docs\2023 Tax Organizer.exeSection loaded: kernel.appcore.dll
          Source: C:\Users\user\Downloads\Theresa 2023 Tax Docs\Theresa 2023 Tax Docs\2023 Tax Organizer.exeSection loaded: ondemandconnroutehelper.dll
          Source: C:\Users\user\Downloads\Theresa 2023 Tax Docs\Theresa 2023 Tax Docs\2023 Tax Organizer.exeSection loaded: winhttp.dll
          Source: C:\Users\user\Downloads\Theresa 2023 Tax Docs\Theresa 2023 Tax Docs\2023 Tax Organizer.exeSection loaded: winnsi.dll
          Source: C:\Users\user\Downloads\Theresa 2023 Tax Docs\Theresa 2023 Tax Docs\2023 Tax Organizer.exeSection loaded: uxtheme.dll
          Source: C:\Users\user\Downloads\Theresa 2023 Tax Docs\Theresa 2023 Tax Docs\2023 Tax Organizer.exeSection loaded: propsys.dll
          Source: C:\Users\user\Downloads\Theresa 2023 Tax Docs\Theresa 2023 Tax Docs\2023 Tax Organizer.exeSection loaded: edputil.dll
          Source: C:\Users\user\Downloads\Theresa 2023 Tax Docs\Theresa 2023 Tax Docs\2023 Tax Organizer.exeSection loaded: windows.staterepositoryps.dll
          Source: C:\Users\user\Downloads\Theresa 2023 Tax Docs\Theresa 2023 Tax Docs\2023 Tax Organizer.exeSection loaded: policymanager.dll
          Source: C:\Users\user\Downloads\Theresa 2023 Tax Docs\Theresa 2023 Tax Docs\2023 Tax Organizer.exeSection loaded: msvcp110_win.dll
          Source: C:\Users\user\Downloads\Theresa 2023 Tax Docs\Theresa 2023 Tax Docs\2023 Tax Organizer.exeSection loaded: wintypes.dll
          Source: C:\Users\user\Downloads\Theresa 2023 Tax Docs\Theresa 2023 Tax Docs\2023 Tax Organizer.exeSection loaded: appresolver.dll
          Source: C:\Users\user\Downloads\Theresa 2023 Tax Docs\Theresa 2023 Tax Docs\2023 Tax Organizer.exeSection loaded: bcp47langs.dll
          Source: C:\Users\user\Downloads\Theresa 2023 Tax Docs\Theresa 2023 Tax Docs\2023 Tax Organizer.exeSection loaded: slc.dll
          Source: C:\Users\user\Downloads\Theresa 2023 Tax Docs\Theresa 2023 Tax Docs\2023 Tax Organizer.exeSection loaded: userenv.dll
          Source: C:\Users\user\Downloads\Theresa 2023 Tax Docs\Theresa 2023 Tax Docs\2023 Tax Organizer.exeSection loaded: sppc.dll
          Source: C:\Users\user\Downloads\Theresa 2023 Tax Docs\Theresa 2023 Tax Docs\2023 Tax Organizer.exeSection loaded: onecorecommonproxystub.dll
          Source: C:\Users\user\Downloads\Theresa 2023 Tax Docs\Theresa 2023 Tax Docs\2023 Tax Organizer.exeSection loaded: onecoreuapcommonproxystub.dll
          Source: C:\Windows\SysWOW64\wscript.exeSection loaded: version.dll
          Source: C:\Windows\SysWOW64\wscript.exeSection loaded: kernel.appcore.dll
          Source: C:\Windows\SysWOW64\wscript.exeSection loaded: uxtheme.dll
          Source: C:\Windows\SysWOW64\wscript.exeSection loaded: sxs.dll
          Source: C:\Windows\SysWOW64\wscript.exeSection loaded: vbscript.dll
          Source: C:\Windows\SysWOW64\wscript.exeSection loaded: amsi.dll
          Source: C:\Windows\SysWOW64\wscript.exeSection loaded: userenv.dll
          Source: C:\Windows\SysWOW64\wscript.exeSection loaded: profapi.dll
          Source: C:\Windows\SysWOW64\wscript.exeSection loaded: wldp.dll
          Source: C:\Windows\SysWOW64\wscript.exeSection loaded: msasn1.dll
          Source: C:\Windows\SysWOW64\wscript.exeSection loaded: cryptsp.dll
          Source: C:\Windows\SysWOW64\wscript.exeSection loaded: rsaenh.dll
          Source: C:\Windows\SysWOW64\wscript.exeSection loaded: cryptbase.dll
          Source: C:\Windows\SysWOW64\wscript.exeSection loaded: msisip.dll
          Source: C:\Windows\SysWOW64\wscript.exeSection loaded: wshext.dll
          Source: C:\Windows\SysWOW64\wscript.exeSection loaded: scrobj.dll
          Source: C:\Users\user\Downloads\Theresa 2023 Tax Docs\Theresa 2023 Tax Docs\2023 Tax Organizer.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{057EEE47-2572-4AA1-88D7-60CE2149E33C}\InProcServer32
          Source: Window RecorderWindow detected: More than 3 window changes detected

          Boot Survival

          barindex
          Source: C:\Windows\SysWOW64\reg.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run *Mouhn
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
          Source: C:\Windows\SysWOW64\reg.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run *Mouhn
          Source: C:\Windows\SysWOW64\reg.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run *Mouhn
          Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Downloads\Theresa 2023 Tax Docs\Theresa 2023 Tax Docs\2023 Tax Organizer.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Downloads\Theresa 2023 Tax Docs\Theresa 2023 Tax Docs\2023 Tax Organizer.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Downloads\Theresa 2023 Tax Docs\Theresa 2023 Tax Docs\2023 Tax Organizer.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\wscript.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\wscript.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\wscript.exeWindow found: window name: WSH-Timer
          Source: C:\Users\user\Downloads\Theresa 2023 Tax Docs\Theresa 2023 Tax Docs\2023 Tax Organizer.exeProcess created: C:\Users\user\Downloads\Theresa 2023 Tax Docs\Theresa 2023 Tax Docs\2023 Tax Organizer.exe "C:\Users\user\Downloads\Theresa 2023 Tax Docs\Theresa 2023 Tax Docs\2023 Tax Organizer.exe"
          Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\reg.exe reg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "*Mouhn" /t REG_SZ /d "rundll32.exe C:\Users\user\AppData\Roaming\Lopeunt.dll",EntryPoint /f
          Source: C:\Users\user\Downloads\Theresa 2023 Tax Docs\Theresa 2023 Tax Docs\2023 Tax Organizer.exeProcess created: C:\Windows\SysWOW64\wscript.exe "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Local\Temp\Memory.vbs"
          Source: C:\Users\user\Downloads\Theresa 2023 Tax Docs\Theresa 2023 Tax Docs\2023 Tax Organizer.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid

          Stealing of Sensitive Information

          barindex
          Source: Yara matchFile source: 0000000F.00000002.1830931760.0000000011C1A000.00000040.00000001.01000000.00000007.sdmp, type: MEMORY
          Source: Yara matchFile source: 0000000F.00000002.1801346545.0000000002520000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000010.00000002.2321670119.0000000000828000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY

          Remote Access Functionality

          barindex
          Source: C:\Users\user\Downloads\Theresa 2023 Tax Docs\Theresa 2023 Tax Docs\2023 Tax Organizer.exeMutex created: \Sessions\1\BaseNamedObjects\Rmc-F7FEXS
          Source: Yara matchFile source: 0000000F.00000002.1830931760.0000000011C1A000.00000040.00000001.01000000.00000007.sdmp, type: MEMORY
          Source: Yara matchFile source: 0000000F.00000002.1801346545.0000000002520000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000010.00000002.2321670119.0000000000828000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
          ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
          Gather Victim Identity Information11
          Scripting
          Valid AccountsWindows Management Instrumentation11
          Scripting
          11
          Process Injection
          1
          Masquerading
          OS Credential Dumping1
          File and Directory Discovery
          Remote ServicesData from Local System1
          Remote Access Software
          Exfiltration Over Other Network MediumAbuse Accessibility Features
          CredentialsDomainsDefault AccountsScheduled Task/Job1
          DLL Side-Loading
          1
          DLL Side-Loading
          1
          Modify Registry
          LSASS Memory2
          System Information Discovery
          Remote Desktop ProtocolData from Removable MediaJunk DataExfiltration Over BluetoothNetwork Denial of Service
          Email AddressesDNS ServerDomain AccountsAt111
          Registry Run Keys / Startup Folder
          111
          Registry Run Keys / Startup Folder
          1
          Rundll32
          Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared DriveSteganographyAutomated ExfiltrationData Encrypted for Impact
          Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook11
          Process Injection
          NTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput CaptureProtocol ImpersonationTraffic DuplicationData Destruction
          Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
          DLL Side-Loading
          LSA SecretsInternet Connection DiscoverySSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact

          This section contains all screenshots as thumbnails, including those not shown in the slideshow.


          windows-stand
          SourceDetectionScannerLabelLink
          https://acrobat.adobe.com/id/urn:aaid:sc:VA6C2:c2e8c3b1-63be-4a97-a3b9-a21649a6fcff1%VirustotalBrowse
          https://acrobat.adobe.com/id/urn:aaid:sc:VA6C2:c2e8c3b1-63be-4a97-a3b9-a21649a6fcff0%Avira URL Cloudsafe
          No Antivirus matches
          No Antivirus matches
          No Antivirus matches
          SourceDetectionScannerLabelLink
          about:blank0%Avira URL Cloudsafe
          No contacted domains info
          NameMaliciousAntivirus DetectionReputation
          about:blankfalse
          • Avira URL Cloud: safe
          low
          • No. of IPs < 25%
          • 25% < No. of IPs < 50%
          • 50% < No. of IPs < 75%
          • 75% < No. of IPs
          IPDomainCountryFlagASNASN NameMalicious
          23.12.144.73
          unknownUnited States
          20940AKAMAI-ASN1EUfalse
          52.202.204.11
          unknownUnited States
          14618AMAZON-AESUSfalse
          23.12.144.79
          unknownUnited States
          20940AKAMAI-ASN1EUfalse
          23.199.63.234
          unknownUnited States
          20940AKAMAI-ASN1EUfalse
          18.235.168.50
          unknownUnited States
          14618AMAZON-AESUSfalse
          99.84.191.18
          unknownUnited States
          16509AMAZON-02USfalse
          142.251.167.102
          unknownUnited States
          15169GOOGLEUSfalse
          23.53.35.138
          unknownUnited States
          20940AKAMAI-ASN1EUfalse
          142.251.163.103
          unknownUnited States
          15169GOOGLEUSfalse
          172.64.155.61
          unknownUnited States
          13335CLOUDFLARENETUSfalse
          104.17.28.92
          unknownUnited States
          13335CLOUDFLARENETUSfalse
          63.140.39.130
          unknownUnited States
          4134CHINANET-BACKBONENo31Jin-rongStreetCNfalse
          99.84.191.50
          unknownUnited States
          16509AMAZON-02USfalse
          54.144.73.197
          unknownUnited States
          14618AMAZON-AESUSfalse
          52.203.217.134
          unknownUnited States
          14618AMAZON-AESUSfalse
          52.85.132.79
          unknownUnited States
          16509AMAZON-02USfalse
          142.251.163.94
          unknownUnited States
          15169GOOGLEUSfalse
          172.253.62.102
          unknownUnited States
          15169GOOGLEUSfalse
          44.198.86.118
          unknownUnited States
          14618AMAZON-AESUSfalse
          23.22.254.206
          unknownUnited States
          14618AMAZON-AESUSfalse
          54.85.24.143
          unknownUnited States
          14618AMAZON-AESUSfalse
          1.1.1.1
          unknownAustralia
          13335CLOUDFLARENETUSfalse
          63.140.38.112
          unknownUnited States
          4134CHINANET-BACKBONENo31Jin-rongStreetCNfalse
          23.53.35.143
          unknownUnited States
          20940AKAMAI-ASN1EUfalse
          151.101.193.138
          unknownUnited States
          54113FASTLYUSfalse
          172.64.155.179
          unknownUnited States
          13335CLOUDFLARENETUSfalse
          23.45.233.9
          unknownUnited States
          20940AKAMAI-ASN1EUfalse
          23.62.230.208
          unknownUnited States
          20940AKAMAI-ASN1EUfalse
          23.221.241.54
          unknownUnited States
          8612TISCALI-ITfalse
          172.253.122.94
          unknownUnited States
          15169GOOGLEUSfalse
          104.17.27.92
          unknownUnited States
          13335CLOUDFLARENETUSfalse
          45.89.55.76
          unknownRussian Federation
          44676VMAGE-ASRUfalse
          99.84.191.62
          unknownUnited States
          16509AMAZON-02USfalse
          239.255.255.250
          unknownReserved
          unknownunknownfalse
          172.66.0.163
          unknownUnited States
          13335CLOUDFLARENETUSfalse
          44.196.228.180
          unknownUnited States
          14618AMAZON-AESUSfalse
          99.86.229.79
          unknownUnited States
          16509AMAZON-02USfalse
          34.193.227.236
          unknownUnited States
          14618AMAZON-AESUSfalse
          52.71.63.230
          unknownUnited States
          14618AMAZON-AESUSfalse
          178.237.33.50
          unknownNetherlands
          8455ATOM86-ASATOM86NLfalse
          3.233.142.19
          unknownUnited States
          14618AMAZON-AESUSfalse
          172.253.115.84
          unknownUnited States
          15169GOOGLEUSfalse
          IP
          192.168.2.17
          Joe Sandbox version:40.0.0 Tourmaline
          Analysis ID:1434831
          Start date and time:2024-05-01 19:54:46 +02:00
          Joe Sandbox product:CloudBasic
          Overall analysis duration:
          Hypervisor based Inspection enabled:false
          Report type:full
          Cookbook file name:defaultwindowsinteractivecookbook.jbs
          Sample URL:https://acrobat.adobe.com/id/urn:aaid:sc:VA6C2:c2e8c3b1-63be-4a97-a3b9-a21649a6fcff
          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
          Number of analysed new started processes analysed:22
          Number of new started drivers analysed:0
          Number of existing processes analysed:0
          Number of existing drivers analysed:0
          Number of injected processes analysed:1
          Technologies:
          • EGA enabled
          Analysis Mode:stream
          Detection:MAL
          Classification:mal100.troj.expl.win@26/100@0/408
          • Exclude process from analysis (whitelisted): SIHClient.exe
          • Not all processes where analyzed, report is missing behavior information
          • Report size getting too big, too many NtOpenKeyEx calls found.
          • Report size getting too big, too many NtQueryValueKey calls found.
          • Skipping network analysis since amount of network traffic is too extensive
          Process:C:\Users\user\Downloads\Theresa 2023 Tax Docs\Theresa 2023 Tax Docs\2023 Tax Organizer.exe
          File Type:JSON data
          Category:dropped
          Size (bytes):988
          Entropy (8bit):5.017915229257509
          Encrypted:false
          SSDEEP:
          MD5:E294354D8528EFF8B2AAE25FB8E27026
          SHA1:4B91A1DB0628F01F3B71B04F58632466ED6C90FF
          SHA-256:A14689E9711BD63B8E48800CC1659BCC62754D41A7FDDEF4B11F10F00D0B2E2E
          SHA-512:DCB81252341EE749929E5FC6DBAD6E6EAD7469ECC13587D7858DFE829EE41F21FC0E17F0B92F8E86913D99474495C2B60D00BBC8182FD537C78B413E8AF76B14
          Malicious:false
          Reputation:unknown
          Preview:{. "geoplugin_request":"149.18.24.96",. "geoplugin_status":200,. "geoplugin_delay":"1ms",. "geoplugin_credit":"Some of the returned data includes GeoLite2 data created by MaxMind, available from <a href='https:\/\/www.maxmind.com'>https:\/\/www.maxmind.com<\/a>.",. "geoplugin_city":"Washington",. "geoplugin_region":"District of Columbia",. "geoplugin_regionCode":"DC",. "geoplugin_regionName":"District of Columbia",. "geoplugin_areaCode":"",. "geoplugin_dmaCode":"511",. "geoplugin_countryCode":"US",. "geoplugin_countryName":"United States",. "geoplugin_inEU":0,. "geoplugin_euVATrate":false,. "geoplugin_continentCode":"NA",. "geoplugin_continentName":"North America",. "geoplugin_latitude":"38.894",. "geoplugin_longitude":"-77.0365",. "geoplugin_locationAccuracyRadius":"20",. "geoplugin_timezone":"America\/New_York",. "geoplugin_currencyCode":"USD",. "geoplugin_currencySymbol":"$",. "geoplugin_currencySymbol_UTF8":"$",. "geoplugin_currencyConverter":0.}
          Process:C:\Users\user\Downloads\Theresa 2023 Tax Docs\Theresa 2023 Tax Docs\2023 Tax Organizer.exe
          File Type:Unicode text, UTF-8 text, with CRLF line terminators
          Category:dropped
          Size (bytes):6414852
          Entropy (8bit):5.053131334765333
          Encrypted:false
          SSDEEP:
          MD5:F2423557341720EE37A3CA4160AB350D
          SHA1:DFF2F296535FA069DD29AD0860BB1D3CA61A1E37
          SHA-256:82C1E03D1965F9EFB7597E8999CC8464D471BE14657D42362B4D6FFDB257D2D7
          SHA-512:3A0EC132BCB1239AFA7046130EAF86E41A0693DC79D482124DF0E93A1312DC4021A43C0A9DB6B48AE201E322E9C61A3B0AC6AE791395D398404140CD79D7ED03
          Malicious:true
          Reputation:unknown
          Preview:'Hi, This is a good day for me and you , GoodBye ...DHLRT = "1816906"..On Error Resume Next..DHLRT = "1816906"..YAOJR = 89+100..JFMXP = 118+135..AXASV = 33+56..JIMAU = 246+147..XIEEX = 98+22..QTCGW = 85+237..TWZPN = 151+74..QLTJT = 224+25..FXGQL = 201+162..FPRFT = 66+78..JEBKP = 30+184..TFPMT = 83+246..SMYTK = 247+90..IMCET = 77+217..IGFWM = 21+166..UDWKB = 212+206..RQPSD = 111+58..OTHAH = 140+242..PQARL = 22+191..GCKAN = 239+151..ZOUDW = 27+191..TLIEC = 22+119..HOIFQ = 15+244..QWTLL = 2+211..AFHVK = 107+62..QGBEN = 207+107..IBDKJ = 3+249..NLGDO = 227+35..GSISX = 228+155..RHRAC = 90+183..HESZW = 126+71..DHQZB = 13+86..MYGZZ = 89+213..WVJPH = 210+46..EHXHN = 44+17..LVMRH = 79+233..NJHDT = 65+196..TMCAJ = 134+227..NBGTF = 243+164..XQUUI = 19+15..KLAZV = 235+57..GAQTS = 138+71..ZANFP = 139+222..KHHLT = 172+136..EUMFU = 119+6..YYTRP = 91+45..JUIAA = 114+163..AFSQN = 153+134..DRNUF = 246+137..ZKTUC = 40+200..MBJEY = 157+80..YIJKR = 105+116..OIWHU = 26+147..AYMZD = 180+2..HQZXW = 72+111..A
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed May 1 16:55:17 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
          Category:dropped
          Size (bytes):2677
          Entropy (8bit):4.001274763620858
          Encrypted:false
          SSDEEP:
          MD5:95BD5F15CEB17D6409C365E9B8496203
          SHA1:C5738D615810F6C8A9F5EDED57D7573C1AE37456
          SHA-256:41586132A627EE2EBA2F569BBC474B13276D2746BEC0A6A816A60D9AA5537005
          SHA-512:828C7EE1149333D1920C5243ACC738873DD099BEBCB222F6CFFF954C584CBA52D70641EADFC4DDABEE958B11B2A55C88409A36014B29633B21E9201BC245735A
          Malicious:false
          Reputation:unknown
          Preview:L..................F.@.. ...$+.,....#'.........y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I.X......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X.....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V.X.....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V.X............................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V.X............................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............:.i.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed May 1 16:55:17 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
          Category:dropped
          Size (bytes):2679
          Entropy (8bit):4.016075613188297
          Encrypted:false
          SSDEEP:
          MD5:D8E3C238D328029A402C18AC9D4F27F2
          SHA1:8F6CE6E6403C107471ADC115C03FC9FA4EAB8C8E
          SHA-256:D8D4F98739B7CB81A4CB8C675E7AA6F9513414B6CC451C2E2CED6CA03CBB6D7E
          SHA-512:091386894E37E83868D61179CD1831117FDDD22C9AED8C908551236AA464427DC4A7B1415CDDF353C7AC1A849C79711E0E1FF7ED1409ADCCB7E143DB1B17585F
          Malicious:false
          Reputation:unknown
          Preview:L..................F.@.. ...$+.,...............y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I.X......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X.....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V.X.....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V.X............................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V.X............................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............:.i.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:54:41 2023, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
          Category:dropped
          Size (bytes):2693
          Entropy (8bit):4.021760415067226
          Encrypted:false
          SSDEEP:
          MD5:E95448CE26AF4F4F603A55E75E7DCD95
          SHA1:761145E3EC05E025F9E8A9487944948FFA33C457
          SHA-256:56FF64F69149136DAE60DB119B65639C99F86311DE68CF5D169DA51D59EDF921
          SHA-512:95BE945460241BC1BF041A779AF56B6B5669BF498B0995A35E4A207DC7384C593715A5BEA2C6286321490D8CEACAF02B0A920158A593AB60D3F15BCBBC9B0445
          Malicious:false
          Reputation:unknown
          Preview:L..................F.@.. ...$+.,.....v. ;.......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I.X......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X.....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V.X.....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V.X............................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VFW.N...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............:.i.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed May 1 16:55:17 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
          Category:dropped
          Size (bytes):2681
          Entropy (8bit):4.014159207689597
          Encrypted:false
          SSDEEP:
          MD5:779F1B91AD5E94DF452021A6D447C599
          SHA1:91EB7A68AA4B64651BFA32D8DAAC75A3943C5D30
          SHA-256:898162D2E1F8F22E58110E021A929F4D6B15D75C042FDC17502B8B31B8C40ADA
          SHA-512:B1752279A6BC358400C57BDD3706CF73ADF3A0486A7DFB54D7A3109B31AF844FF0CC0463D697055BA35D9E52BEB5F77FAB3810698C17CC63A3B971A2BA76257E
          Malicious:false
          Reputation:unknown
          Preview:L..................F.@.. ...$+.,...............y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I.X......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X.....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V.X.....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V.X............................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V.X............................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............:.i.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed May 1 16:55:17 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
          Category:dropped
          Size (bytes):2681
          Entropy (8bit):4.0055799348364864
          Encrypted:false
          SSDEEP:
          MD5:69855956E2A7A8B6DBE2315EC931B26E
          SHA1:C2229F2AA171A117C96D3B548CCB91CDF0C88E96
          SHA-256:51510E24143AB323C0805CDEE4CA5C5CA85A2428503DCA65DD68A2128C6D2609
          SHA-512:06045F4E56746076C45A5814933FEE9B75F2DC3FE25280C53F168EED721A66A96BBBA7167BE16E13988D766B9F77487A8092B45B16D10437BD8FA438D09C6E1F
          Malicious:false
          Reputation:unknown
          Preview:L..................F.@.. ...$+.,..............y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I.X......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X.....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V.X.....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V.X............................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V.X............................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............:.i.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed May 1 16:55:17 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
          Category:dropped
          Size (bytes):2683
          Entropy (8bit):4.014300657799076
          Encrypted:false
          SSDEEP:
          MD5:0076DF366295184FF463C8D95A6EB25A
          SHA1:FC624A73689459E1BBDADACEBACEE7DC8554C14E
          SHA-256:E07017BDEA2ABB05BA406AD98DECC82E59A20A16895C8532D9B4322FBA46F301
          SHA-512:92462BB4AC9D05A11ACAC7C7E825235546683C7BAF01CB768D6BA208FCD999A9569BF5DF95D8AF4DBBE7EF5320374A61325A7B70B9D3990B6F31DFDEBE27BBAB
          Malicious:false
          Reputation:unknown
          Preview:L..................F.@.. ...$+.,.....h........y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I.X......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X.....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V.X.....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V.X............................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V.X............................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............:.i.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
          Category:dropped
          Size (bytes):113744992
          Entropy (8bit):7.9988564000772335
          Encrypted:true
          SSDEEP:
          MD5:8C2CF0D4D8B2F165E53FFC7FD70EE4A3
          SHA1:F203D192F22DFCE2CC3FBAA9FECB5929F9C1A360
          SHA-256:B4199C9696930DA8880F8DC82AD4534E31DA5368D281C53ECA211E5F94DE40A2
          SHA-512:59C919BE5DBD92A10C9CE7AB24BB8F8E5731E4F8A4F5CD45A23A37F14C0903CD873EB4C89B913BBBAEC7FF2844DC036F17E5B7832A0A3B856963B8AAE0C97028
          Malicious:false
          Reputation:unknown
          Preview:PK...........X.u..vH......"...Theresa 2023 Tax Docs/1099Misc.inf.y8T}..E..KI.H.0.=g.."k..-$-.)#f4&.hCBw..h#iUJQ.$I%.J.[.v..Fy..._.}....{=...\s.3....9/..^..s..5...,.OO....l.[....7.e.0D.6....A..,...4T$..MZ.6q.......pW.K"a.P.,...J.b?...|a.@<.m .....XB..k4..G8...K...l.k..)..6.....T.>m!.;c~.,.......m.. d[..A...T..J*..Z_........R...?./{.E. !..I(.......X...[...Z S.lm.8.p9....886...W...f..}....).?...m.D.#..l{............n.Aqa..Fpa...pa..).....`..).....`..)..`0..).L.`..S0......`0..)8L.a..Sp.......0..)8L.a....`....`....`....`....`..S..B.....0.h.......0..)|..)|..)|..)..?3L...>L!a..SH.B.....0..)d...SH.B....P0..).L.`..S(.B..t?....~.q.O<N...i.....$.....9.[..y.[.BC....%~.z.I...9.....2q..J.H[a..-.e.$...,%r.t.1.M...G.....S<J.eH.4&.%.eB.....|...S.d..i.nN+.Z..I w.o(..eb.$.....w.(..qVRI...\%.V.(Vf!.K.k.>.!.4..G....!q.iC.....<$......Dv<$...mH.wC..iC.h..C....!...!.]..M...\f....J..).....ts...sJ....`7..xJ.......4..No..z......!..Q..:..C.M.y.tzc..7....c..ito....3..hto....3..hto....
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
          Category:dropped
          Size (bytes):0
          Entropy (8bit):0.0
          Encrypted:false
          SSDEEP:
          MD5:8C2CF0D4D8B2F165E53FFC7FD70EE4A3
          SHA1:F203D192F22DFCE2CC3FBAA9FECB5929F9C1A360
          SHA-256:B4199C9696930DA8880F8DC82AD4534E31DA5368D281C53ECA211E5F94DE40A2
          SHA-512:59C919BE5DBD92A10C9CE7AB24BB8F8E5731E4F8A4F5CD45A23A37F14C0903CD873EB4C89B913BBBAEC7FF2844DC036F17E5B7832A0A3B856963B8AAE0C97028
          Malicious:false
          Reputation:unknown
          Preview:PK...........X.u..vH......"...Theresa 2023 Tax Docs/1099Misc.inf.y8T}..E..KI.H.0.=g.."k..-$-.)#f4&.hCBw..h#iUJQ.$I%.J.[.v..Fy..._.}....{=...\s.3....9/..^..s..5...,.OO....l.[....7.e.0D.6....A..,...4T$..MZ.6q.......pW.K"a.P.,...J.b?...|a.@<.m .....XB..k4..G8...K...l.k..)..6.....T.>m!.;c~.,.......m.. d[..A...T..J*..Z_........R...?./{.E. !..I(.......X...[...Z S.lm.8.p9....886...W...f..}....).?...m.D.#..l{............n.Aqa..Fpa...pa..).....`..).....`..)..`0..).L.`..S0......`0..)8L.a..Sp.......0..)8L.a....`....`....`....`....`..S..B.....0.h.......0..)|..)|..)|..)..?3L...>L!a..SH.B.....0..)d...SH.B....P0..).L.`..S(.B..t?....~.q.O<N...i.....$.....9.[..y.[.BC....%~.z.I...9.....2q..J.H[a..-.e.$...,%r.t.1.M...G.....S<J.eH.4&.%.eB.....|...S.d..i.nN+.Z..I w.o(..eb.$.....w.(..qVRI...\%.V.(Vf!.K.k.>.!.4..G....!q.iC.....<$......Dv<$...mH.wC..iC.h..C....!...!.]..M...\f....J..).....ts...sJ....`7..xJ.......4..No..z......!..Q..:..C.M.y.tzc..7....c..ito....3..hto....3..hto....
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
          Category:dropped
          Size (bytes):0
          Entropy (8bit):0.0
          Encrypted:false
          SSDEEP:
          MD5:8C2CF0D4D8B2F165E53FFC7FD70EE4A3
          SHA1:F203D192F22DFCE2CC3FBAA9FECB5929F9C1A360
          SHA-256:B4199C9696930DA8880F8DC82AD4534E31DA5368D281C53ECA211E5F94DE40A2
          SHA-512:59C919BE5DBD92A10C9CE7AB24BB8F8E5731E4F8A4F5CD45A23A37F14C0903CD873EB4C89B913BBBAEC7FF2844DC036F17E5B7832A0A3B856963B8AAE0C97028
          Malicious:false
          Reputation:unknown
          Preview:PK...........X.u..vH......"...Theresa 2023 Tax Docs/1099Misc.inf.y8T}..E..KI.H.0.=g.."k..-$-.)#f4&.hCBw..h#iUJQ.$I%.J.[.v..Fy..._.}....{=...\s.3....9/..^..s..5...,.OO....l.[....7.e.0D.6....A..,...4T$..MZ.6q.......pW.K"a.P.,...J.b?...|a.@<.m .....XB..k4..G8...K...l.k..)..6.....T.>m!.;c~.,.......m.. d[..A...T..J*..Z_........R...?./{.E. !..I(.......X...[...Z S.lm.8.p9....886...W...f..}....).?...m.D.#..l{............n.Aqa..Fpa...pa..).....`..).....`..)..`0..).L.`..S0......`0..)8L.a..Sp.......0..)8L.a....`....`....`....`....`..S..B.....0.h.......0..)|..)|..)|..)..?3L...>L!a..SH.B.....0..)d...SH.B....P0..).L.`..S(.B..t?....~.q.O<N...i.....$.....9.[..y.[.BC....%~.z.I...9.....2q..J.H[a..-.e.$...,%r.t.1.M...G.....S<J.eH.4&.%.eB.....|...S.d..i.nN+.Z..I w.o(..eb.$.....w.(..qVRI...\%.V.(Vf!.K.k.>.!.4..G....!q.iC.....<$......Dv<$...mH.wC..iC.h..C....!...!.]..M...\f....J..).....ts...sJ....`7..xJ.......4..No..z......!..Q..:..C.M.y.tzc..7....c..ito....3..hto....3..hto....
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (9311)
          Category:downloaded
          Size (bytes):9366
          Entropy (8bit):5.177867531766508
          Encrypted:false
          SSDEEP:
          MD5:05616E808988C14EEBB4984FE9364C64
          SHA1:4C5699E28D27295794B526D8E606F6CCE51CF2F7
          SHA-256:FB6A1D4A46A4BA0F3ACF3C57DE19B77FA3ED0E7B0575E59F0C1FDD192207FA1F
          SHA-512:54161595E148D60F8F3EC2004F2768C9AB56A1DC8978AA870743E8935E32D2D8BEE80087ED1CB5B7BFCAB6CF12F9B49E91C89F6DFF1996ACADB5B2C0FB3EE49F
          Malicious:false
          Reputation:unknown
          URL:https://acrobat.adobe.com/dc-global-nav-dropin/3.19.1_3.319.0/focus-region-chunk.js
          Preview:"use strict";(self["webpackJsonp-global-nav"]=self["webpackJsonp-global-nav"]||[]).push([[396],{EptA:(e,t,r)=>{r.r(t),r.d(t,{default:()=>FocusRegionProvider});var i=r("nia0"),o=r("plsW"),n=r("1UgG");const s=class CyclicCounter{constructor(){let e=arguments.length>0&&void 0!==arguments[0]?arguments[0]:Number.MAX_SAFE_INTEGER;if(this.counter=-1,this.upperLimit=Number.MAX_SAFE_INTEGER,null===e||e<0)throw new RangeError("Argument 'upperLimit' must be a positive number.");this.upperLimit=e}get value(){return this.counter}get max(){return this.upperLimit-1}increment(){let e=arguments.length>0&&void 0!==arguments[0]?arguments[0]:1;if(e<1)throw new RangeError(`Parameter 'value' (${e}) must be a positive number.`);return this.counter=(this.counter+e)%this.upperLimit,this.counter}decrement(){let e=arguments.length>0&&void 0!==arguments[0]?arguments[0]:1;if(e<1)throw new RangeError(`Parameter 'value' (${e}) must be a positive number.`);this.counter=this.counter<0?0:this.counter;const t=this.count
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:PNG image data, 567 x 320, 8-bit colormap, non-interlaced
          Category:downloaded
          Size (bytes):37325
          Entropy (8bit):7.9664751831156835
          Encrypted:false
          SSDEEP:
          MD5:F68227AD12254266749AA4DF255640F8
          SHA1:1A898EC16DA08C56E0DE6D6AC32BD6CEE1617D18
          SHA-256:E93A12D29304F18C4AAC73566161E9AEC0D097C4895C369B880DB07139EE13C3
          SHA-512:8B49DFEA6ADE254A425FED40401B2F095D333ED56063C2BECACA671E47997A800EA2B2E88F686087BFFE561DA410490AAE6B4BE33A0BED1749342EC72F88382F
          Malicious:false
          Reputation:unknown
          URL:https://acrobat.adobe.com/home/c015f04d9/pwa/pwa-images/screenshots/Home.png
          Preview:.PNG........IHDR...7...@.....w9.x....PLTE.......gg....kl.]^.fj..........................44.....R..N.$\.0e.2f.7m.6f.:l.9i.Gq.....e.2e.6j.Iy.`...._...F.3^.w....!m...8....{.....l{.......t..Sr.c..................:F.6B.>J#JV"FR..&.>J..........3<.:C.HR.:B.>Fy...-4.BL.6>....>F.CK.."..3%LS5]d+EJ....&*.5:%SZ.6:.X^,MRCkq:VZ....&*....*-....:>.BF#FJ,UZ%=@5VZ3RV.#%.25.>A.+-.>A%JMLtx4LNTy|X~.#-..{..:=.IL$...JM&RU.:<N..+SU$CE*KM<ce]...24.DF.BD.564[\=[\d..q..{...ZZ"ZZ8VVFhhq..)99......OqpD]\a}|k.....0BAGb`>USZwth..d..q..p..x..t..*J?Qc]<HD.4*BPK4TH... >2DeW...JYQ[iaz.R.h6<7...<C<{.yb.Jcjavyujqg/1.EJBMQH...rxj\^U...||m.....uXVK.........|q^ofV.}gPE9H@7VK@.)$...qZJC80}S<hH6kP@M:/:0*.]D\?0T:,K5*:,%.T;f@.vJ6D/%4%.D2**!..F.M0%.f6w<(W4(A( h3$[, M(.... ......++.NN.VV.ff.ff.zz.ki................................... .......IDATx....Tu~.K..13.q.&.c...i'$...OP0...`..Km...y#...X.&...W..0.D..8...R..j.hi.{W.1...4...]w...x.N.9u.....:......>U............n#......m...F...(nc.N.m..........q.Am......VGm2.I..
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:HTML document, ASCII text, with very long lines (30834)
          Category:downloaded
          Size (bytes):653040
          Entropy (8bit):5.152433402899114
          Encrypted:false
          SSDEEP:
          MD5:DDA84293E6948178057C10D92803F02D
          SHA1:5E7D4EB219C462BEC3E0FD576B62134D9117A245
          SHA-256:724DA4DA32A46BA73AB695820C7B19DBE529016583B28275989794926C7F3A9B
          SHA-512:3B2DAA89975979FF5CD35729619059F9D9D24270E817A0D1343AFE189AAD82B46AD0F11997FD8CC99A4D8B7665B79B58EB26D93EEB208FB5238210FC52E25056
          Malicious:false
          Reputation:unknown
          URL:https://acrobat.adobe.com/id/urn:aaid:sc:VA6C2:c2e8c3b1-63be-4a97-a3b9-a21649a6fcff
          Preview:<!doctype html><html><head><meta charset="utf-8"/><meta id="viewport" name="viewport" content="width=device-width,initial-scale=1,maximum-scale=1"/><meta name="Description" content="Adobe Acrobat"/><meta name="theme-color" content="#3367D6"/><meta name="application_version" content="3.27.3-c015f04d9"/><meta name="overrides-pdfverbs" content='' /><meta name="overrides-home2" content='{ .."vertical_name": "vertical-home2", .."app_name": "dc-web-app", .."app_deployment_name": "home2",.."app_version": "3.2.4",.."overrides": { ..."dc-home2-dropin": { ...."dropin_version": "2.55.0",...."core_version": "3.1.0"...},..."dc-context-board-dropin": {...."dropin_version": "2.15.0",...."core_version": "3.1.0"...}...} .} ' /><meta name="vertical-viewer" content='' /><title>Adobe Acrobat</title>. <base href="/home/"/>. <meta name="referrer" content="origin"/>. <link rel="icon" type="image/vnd.microsoft.icon" href="/favicon.ico"/>. <link rel="shortcut icon" type="image/vnd.microsoft.icon" h
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:Unicode text, UTF-8 text, with very long lines (65463)
          Category:downloaded
          Size (bytes):234546
          Entropy (8bit):5.516445001216506
          Encrypted:false
          SSDEEP:
          MD5:CC35A5FFDF30E93B9156C07DEF8578E1
          SHA1:FFC327D80B4D82177567AD7A64795CD0BA4F583B
          SHA-256:98292E3C02EF11CA4A66C9AB057D536DA76805C8DE99F38BC1808EF019375F3D
          SHA-512:DF8F17B586DEE18F08C29B7D6AC44F28E3523E9004BC10C5C6644B414E9211372AF46B5A223D10C155858C888F52DC9A6D98C9CF7FAE6C0382C5B9A4E9C38C73
          Malicious:false
          Reputation:unknown
          URL:https://acrobat.adobe.com/dc-rendition-provider/3.19.2_6.44.0/rendition.js
          Preview:/*! For license information please see rendition.js.LICENSE.txt */.(()=>{var s,f,_={sR8A:s=>{s.exports=function(s){function t(f){for(var P,y,S=f[0],O=f[1],M=0,q=[];M<S.length;M++)y=S[M],Object.prototype.hasOwnProperty.call(_,y)&&_[y]&&q.push(_[y][0]),_[y]=0;for(P in O)Object.prototype.hasOwnProperty.call(O,P)&&(s[P]=O[P]);for(E&&E(f);q.length;)q.shift()()}var f={},_={main:0};function i(_){if(f[_])return f[_].exports;var P=f[_]={i:_,l:!1,exports:{}};return s[_].call(P.exports,P,P.exports,i),P.l=!0,P.exports}i.e=function(s){var f=[],P=_[s];if(0!==P)if(P)f.push(P[2]);else{var y=new Promise((function(f,y){P=_[s]=[f,y]}));f.push(P[2]=y);var S,E=document.createElement("script");E.charset="utf-8",E.timeout=120,i.nc&&E.setAttribute("nonce",i.nc),E.src=function(s){return i.p+""+s+".index.js"}(s);var O=new Error;S=function(f){E.onerror=E.onload=null,clearTimeout(M);var P=_[s];if(0!==P){if(P){var y=f&&("load"===f.type?"missing":f.type),S=f&&f.target&&f.target.src;O.message="Loading chunk "+s+" fa
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (7577)
          Category:downloaded
          Size (bytes):8200
          Entropy (8bit):5.076769061042459
          Encrypted:false
          SSDEEP:
          MD5:A14505DD97019A129F678D3576650BE0
          SHA1:FA95E06B3D5CE939A495221A5C47C17E70224963
          SHA-256:C364869FB939DE1903CED5B43092878FD11A03FF4C0EE2CF9715401352A343C9
          SHA-512:1208CF9A636E07834E1E9656D9A55B7661E089A3EECC90D4E7933E3C87661D65C0C22A2D18317F2DF0B834B0D0725B948497E718DF89B3BA0822CA77ABA3AC8F
          Malicious:false
          Reputation:unknown
          URL:https://wwwimages2.adobe.com/etc/beagle/public/globalnav/adobe-profile/latest/adobe-profile.min.css
          Preview:/*! adobe-profile - v1.1.15 - 02-01-2022, 10:00:00 AM..ADOBE CONFIDENTIAL.==================.Copyright 2022 Adobe Systems Incorporated.All Rights Reserved...NOTICE: All information contained herein is, and remains.the property of Adobe Systems Incorporated and its suppliers,.if any. The intellectual and technical concepts contained.herein are proprietary to Adobe Systems Incorporated and its.suppliers and are protected by trade secret or copyright law..Dissemination of this information or reproduction of this material.is strictly forbidden unless prior written permission is obtained.from Adobe Systems Incorporated..*/.Profile-avatar,.Profile-thumbnail{background-repeat:no-repeat;background-position:center;background-size:cover}.Profile-button,.Profile-header-cta,.Profile-menu-link{text-decoration:none;transition:all 125ms ease-in-out}.Profile-header:focus,.Profile-menu-link:focus,.Profile-thumbnail:focus,.accessibility-focus:focus{outline-offset:-3px}.Profile-thumbnail{display:block;wi
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:Unicode text, UTF-8 text, with very long lines (24641), with no line terminators
          Category:downloaded
          Size (bytes):24683
          Entropy (8bit):4.786889124896729
          Encrypted:false
          SSDEEP:
          MD5:04A2EC68BC883EDB028F2727E5379808
          SHA1:5EBE223A7A40C855AACE143DD4B053CEBA4E80BD
          SHA-256:7A580C19BFBF1A1BDC5F2EAD587334A007742E13B2009B6409E282935C3F9295
          SHA-512:D6A03156C72AD129AEF7726A4087500C84AF74F222B99E6A516B724F552C961E4479AFFA7F39E75A241999657611797E33D520FBF56748DB32CC5A723F3E27E0
          Malicious:false
          Reputation:unknown
          URL:https://acrobat.adobe.com/dc-global-nav-dropin/3.19.1_3.319.0/translations-en-US-json-chunk.js
          Preview:"use strict";(self["webpackJsonp-global-nav"]=self["webpackJsonp-global-nav"]||[]).push([[818],{t39f:e=>{e.exports=JSON.parse('{"global_nav.default_branding_ui2":"Adobe Acrobat","global_nav.default_branding_ui2_aria_label":"Adobe Acrobat Logo - Home","help_menu.get_help":"Get help","help_menu.share_feedback":"Share feedback","help_menu.restart_tour":"Restart tour","help_menu.about_document_cloud":"Legal notices","help_menu.post_suggestion_message_placeholder":"How can Adobe improve this product experience?","help_menu.post_suggestion_title":"Share in our feedback forum","profile_menu.settings":"Settings","profile_menu.my_plan":"My plan","profile_menu.invite_team_members":"Assign user licenses ({unassignedLicenses} unassigned)","profile_menu.buy_more_licenses":"Buy more licenses","profile_menu.manage_trial":"Manage trial","legal.title":"Legal notices","legal.confirmation_label":"Close","legal.application_version":"Application version","legal.privacyPolicy":"Privacy Policy","legal.termsO
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:Unicode text, UTF-8 text, with very long lines (65467)
          Category:downloaded
          Size (bytes):304823
          Entropy (8bit):5.340869493454196
          Encrypted:false
          SSDEEP:
          MD5:01F0DAAFE603B1CD88B47FDB0C70C33C
          SHA1:BEAAAD2ACA6AB7FFC09DE55D50518405E2C391CC
          SHA-256:B8A4D31AC0B1E6260D77CC51A39FEED04551E3266BB86F2B644C7F4BAEA1577D
          SHA-512:8E68A7F934ED978DA9CCF182BBA020B34B74BF0F8FD1038D0B305A3A41A85B5B6D3FB1242BCA6AD04AA6555508F210BA1DD6707BC25700EA0C2DDAE9A2CA4B31
          Malicious:false
          Reputation:unknown
          URL:https://acrobat.adobe.com/dc-core/3.27.0/dc-extras.js
          Preview:/*! For license information please see dc-extras.js.LICENSE.txt */.(()=>{var e={JJN5:function(e){"use strict";var t;t=function(){return function(e){var t={};function n(o){if(t[o])return t[o].exports;var r=t[o]={exports:{},id:o,loaded:!1};return e[o].call(r.exports,r,r.exports,n),r.loaded=!0,r.exports}return n.m=e,n.c=t,n.p="",n(0)}([function(e,t,n){Object.defineProperty(t,"__esModule",{value:!0});var o=function(){function e(e,t){for(var n=0;n<t.length;n++){var o=t[n];o.enumerable=o.enumerable||!1,o.configurable=!0,"value"in o&&(o.writable=!0),Object.defineProperty(e,o.key,o)}}return function(t,n,o){return n&&e(t.prototype,n),o&&e(t,o),t}}(),r=Object.assign||function(e){for(var t=1;t<arguments.length;t++){var n=arguments[t];for(var o in n)Object.prototype.hasOwnProperty.call(n,o)&&(e[o]=n[o])}return e};t.default=function(e,t){var n=function(t){function n(e){!function(e,t){if(!(e instanceof t))throw new TypeError("Cannot call a class as a function")}(this,n);var t=function(e,t){if(!e)thr
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (34857)
          Category:downloaded
          Size (bytes):72349
          Entropy (8bit):5.442201490288922
          Encrypted:false
          SSDEEP:
          MD5:D22CDF960724509819C6744E61FD5BF9
          SHA1:37353FA9237CB1E3CDCBA37398C6F877A0A31B8F
          SHA-256:8D342BFBE133223B5195A33D93BBF3FE4B00BDAAA6AFDF39429631FC6B19D7CB
          SHA-512:7BC7D0223D71C1BEFCD5A44209EFEF5F4D8DD6E062B924C5598701E09887D6E0BC5D7379DC861F71045DDA5BB3EE9CFC8CFF484916E88AD307A65DD65D52EB42
          Malicious:false
          Reputation:unknown
          URL:https://widget.uservoice.com/6gNXXegDB6rtHARrNKRF8w.js
          Preview:window.UserVoice = {events:window.UserVoice||[],push:function(x){window.UserVoice.events.push(x)},account:{"active_widgets":[],"campaign":"footer_poweredby","name":"Adobe","white_labeled":false,"widget2_domain":"acrobat.uservoice.com","subdomain_ssl_host":"acrobat.uservoice.com","subdomain_site_host":"acrobat.uservoice.com","subdomain_key":"acrobat","subdomain_id":496015,"client_key":"6gNXXegDB6rtHARrNKRF8w","client_options":null,"satisfaction_autoprompt_enabled":false,"messages":{"Loading":"Loading","OpenContactWidget":"Open Contact Widget","OpenFeedbackWidget":"Open Feedback Widget"},"has_ticketing_system":false,"has_feedback_system":true,"has_satisfaction":false,"private_site_enabled":false,"source_version":1714403220,"deactivated":false},client_widgets:{},manifest:{"tab-left-dark-no-bullhorn":"/pkg/clients/widget2/tab-left-dark-no-bullhorn-9669fb4a9d79416e9dc17618c9ed226faf8171ce461449f1282d6fcc2d6aa338.png","tab-left-light-no-bullhorn":"/pkg/clients/widget2/tab-left-light-no-bullh
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (64886)
          Category:downloaded
          Size (bytes):170927
          Entropy (8bit):4.911927067516898
          Encrypted:false
          SSDEEP:
          MD5:F1502FAC113B15D77B859C2478D9B136
          SHA1:754D39451C9EEB8A596A4AA830CAE09C783AA3E5
          SHA-256:772DEA74AC13E776173863433338891757EA037A87735668D4908BC4143F650B
          SHA-512:B46E168084CEB8DEE24C6A000933DFD6609A10494CC33D8719A72F3562C7C859F5A9A2FCC970E21A6E065A91147FF6C2140FAADA04A9A354DAD26BB42BFD0041
          Malicious:false
          Reputation:unknown
          URL:https://prod.adobeccstatic.com/utilnav/9.2/utilitynav.css
          Preview:/*. * Copyright 2018 Adobe Systems Incorporated. All rights reserved.. * This file is licensed to you under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License. You may obtain a copy. * of the License at http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software distributed under. * the License is distributed on an "AS IS" BASIS, WITHOUT WARRANTIES OR REPRESENTATIONS. * OF ANY KIND, either express or implied. See the License for the specific language. * governing permissions and limitations under the License.. */...utilnav-container html{line-height:1.15;-ms-text-size-adjust:100%;-webkit-text-size-adjust:100%}.utilnav-container body{margin:0}.utilnav-container article,.utilnav-container aside,.utilnav-container footer,.utilnav-container header,.utilnav-container nav,.utilnav-container section{display:block}.utilnav-container h1{font-size:2em;margin:.67em 0}.
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:JSON data
          Category:dropped
          Size (bytes):56
          Entropy (8bit):4.3158230035695615
          Encrypted:false
          SSDEEP:
          MD5:3E090E08D95EEECF3E3500335B6903AC
          SHA1:585145AD697A1D80A591D499A3391B3D508C88D7
          SHA-256:803B67EA86C7F9DE8043372B7D0C585EC0C7E06479EE79AE4D149E17A1A7D737
          SHA-512:E1EBBB27EB7F77A8C4F938F88768A3AE5AE5976F9F7A003E2DD222904A441A4C22FD7E9D3DA8330DF775C3AB30A72E21E495B51DD603B859AA913E8A723D028E
          Malicious:false
          Reputation:unknown
          Preview:{"error_code":"403000","message":"Api Key is required"}.
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:MS Windows icon resource - 1 icon, 32x31, 32 bits/pixel
          Category:downloaded
          Size (bytes):4154
          Entropy (8bit):3.391718176337508
          Encrypted:false
          SSDEEP:
          MD5:4A26FB17C70FAC7759F15343042B92C7
          SHA1:938635A39D4317DB4EADDCF656CBE1C076480B03
          SHA-256:CA973938B04E790E78D7C1BB99A03082FAFBA976514E4D3FC6C4F1B16F525D90
          SHA-512:9436A83B3126C5567937DBD38D488BCE5CBCF7B87CEDCB70A71C50D473B4AB7C845141514B08D0619897C339B5C42CBD4229D160CA9AA41321783C58661E0C4E
          Malicious:false
          Reputation:unknown
          URL:https://acrobat.adobe.com/favicon.ico
          Preview:...... ..... .$.......(... ...>..... ....................................9...........................................................................................................9...............L...................................................................................................................L.......9...........................................................................................................................9.............................................................................................................................................................................................................................................................................................#...%......................................................................................................................fl..............08................................................................................................................................
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (17724)
          Category:downloaded
          Size (bytes):17782
          Entropy (8bit):5.442371841977205
          Encrypted:false
          SSDEEP:
          MD5:AAB6377D0D1C802ECA65DA6DF1620918
          SHA1:1DE90B3D07923A633EB9B810EB842AD50547546E
          SHA-256:A774BAFCF7455D21E94DC645E7EA8D9903E60FC21CEDE21B0511A2A22F5EB13E
          SHA-512:3D0C9C15F793C0D884B535E643AA0D78F7B2556A48C93B782DB41271D9057233DEDAA8A67EB601AA92211D28F639FAB629F1C97CF717ADDFD43DDCA47DB65635
          Malicious:false
          Reputation:unknown
          URL:https://acrobat.adobe.com/dc-fillsign2-dropin/3.17.1_1.313.0/fillsignoverlay-chunk.js
          Preview:(self["webpackJsonp-fillsign2"]=self["webpackJsonp-fillsign2"]||[]).push([[973],{"s0/1":(e,t,i)=>{var r=NaN,a="[object Symbol]",o=/^\s+|\s+$/g,n=/^[-+]0x[0-9a-f]+$/i,s=/^0b[01]+$/i,c=/^0o[0-7]+$/i,l=parseInt,d="object"==typeof i.g&&i.g&&i.g.Object===Object&&i.g,u="object"==typeof self&&self&&self.Object===Object&&self,p=d||u||Function("return this")(),f=Object.prototype.toString,g=Math.max,v=Math.min,now=function(){return p.Date.now()};function isObject(e){var t=typeof e;return!!e&&("object"==t||"function"==t)}function toNumber(e){if("number"==typeof e)return e;if(function isSymbol(e){return"symbol"==typeof e||function isObjectLike(e){return!!e&&"object"==typeof e}(e)&&f.call(e)==a}(e))return r;if(isObject(e)){var t="function"==typeof e.valueOf?e.valueOf():e;e=isObject(t)?t+"":t}if("string"!=typeof e)return 0===e?e:+e;e=e.replace(o,"");var i=s.test(e);return i||c.test(e)?l(e.slice(2),i?2:8):n.test(e)?r:+e}e.exports=function debounce(e,t,i){var r,a,o,n,s,c,l=0,d=!1,u=!1,p=!0;if("functio
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (56817), with no line terminators
          Category:downloaded
          Size (bytes):56817
          Entropy (8bit):5.120819831242151
          Encrypted:false
          SSDEEP:
          MD5:3E49ABD556BF0FAAA6D165FE66146E90
          SHA1:7E265A832FD1D29F8402A251D921879E516038E3
          SHA-256:D09069AC9ED675C69FF5C159CDA6F444A94085A1623F2AB91D6F4FB9F71E8879
          SHA-512:272F33F77273ED1D89406D1BFD8262B2C3637E271515506FDD30924C330BAB3FD4FB365D119E23BD981FC7ED2DAB1FE597B0E82512AB187A0AEE89C6E981FC05
          Malicious:false
          Reputation:unknown
          URL:https://client.messaging.adobe.com/latest/AdobeMessagingClient.css
          Preview:.adbMsgClientWrapper #adbmsgContainer *, .adbMsgClientWrapper #adbmsgContainer :after, .adbMsgClientWrapper #adbmsgContainer :before{box-sizing:border-box}.adbMsgClientWrapper #adbmsgContainer .outwardAnimate{transition:opacity .3s;animation-name:a;animation-duration:.3s;animation-timing-function:cubic-bezier(0,0,.4,1);-webkit-transition:opacity .3s;-webkit-animation-name:a;-webkit-animation-duration:.3s;-webkit-animation-timing-function:cubic-bezier(0,0,.4,1);-moz-transition:opacity .3s;-moz-animation-name:a;-moz-animation-duration:.3s;-moz-animation-timing-function:cubic-bezier(0,0,.4,1)}@keyframes a{0%{transform:scale(.83);opacity:0}to{transform:scale(1);opacity:1}}.adbMsgClientWrapper #adbmsgContainer .adbmsgCtaDarkest{background-color:#1d1d1d!important;border:2px solid #a2a2a2!important;background-image:url(assets/cta_darkest.svg)!important}.adbMsgClientWrapper #adbmsgContainer .adbmsgCtaDarkest:hover{border-color:#efefef!important}.adbMsgClientWrapper #adbmsgContainer .botauthorC
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (65471)
          Category:downloaded
          Size (bytes):95189
          Entropy (8bit):5.208937570606524
          Encrypted:false
          SSDEEP:
          MD5:8808193A57FE2A6612887520C16EEC36
          SHA1:F469995021145E38BE0BBEAD7A27B971A7F0CA3C
          SHA-256:B1460F171C59A89931821EF65D402B28421F8AFF4D4B108D5773C49DDB547977
          SHA-512:8BA187798A88E4432E1CC371707A6654D6038A5C4FDA746D92ACBD0BB5A158DDEF1607005C48EE00129516DE212052D7269ADBA9242AB45286800B79FCAD6BCA
          Malicious:false
          Reputation:unknown
          URL:https://acrobat.adobe.com/dc-core/3.27.0/dc-mobx.js
          Preview:/*! For license information please see dc-mobx.js.LICENSE.txt */.(()=>{var e={SDwO:(e,t,n)=>{"use strict";Object.defineProperty(t,"__esModule",{value:!0}),Object.defineProperty(t,"auth",{enumerable:!0,get:function(){return i.auth}}),Object.defineProperty(t,"locale",{enumerable:!0,get:function(){return a.locale}});var r,o=n("y986"),i=n("ewvR"),a=n("Ydhh"),s=(r=n("Z2FK"))&&r.__esModule?r:{default:r};(0,o.useStrict)(!0),window.adobe_dc_sdk.appLauncher.coreFunction().addProvider("asset",s.default.getInstance)},Z2FK:(e,t,n)=>{"use strict";function r(e){return r="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(e){return typeof e}:function(e){return e&&"function"==typeof Symbol&&e.constructor===Symbol&&e!==Symbol.prototype?"symbol":typeof e},r(e)}function o(e,t){for(var n=0;n<t.length;n++){var o=t[n];o.enumerable=o.enumerable||!1,o.configurable=!0,"value"in o&&(o.writable=!0),Object.defineProperty(e,(void 0,i=function(e,t){if("object"!==r(e)||null===e)return e;var n=e[Symb
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (4557)
          Category:downloaded
          Size (bytes):4624
          Entropy (8bit):5.13873724906834
          Encrypted:false
          SSDEEP:
          MD5:65B992FED2C7E849A349A8C195BF14F4
          SHA1:210472FF3A7DE182EB206A904D180C6CD4E119F6
          SHA-256:07FD8D65CA2CAC79E3FD2A87165A70BC6507D5BDF93E3096F593392021798578
          SHA-512:3087BBCB85A0ACAAC1F8E01034366233100EB61AB08254BE43E3991ED38C879914FBC699C1195DFD036F4B73A91BA57E290798C21D278C10FC6163884DD77484
          Malicious:false
          Reputation:unknown
          URL:https://acrobat.adobe.com/dcpreviewdropin/3.0.2_2.728.0/keyboardshortcutprovider-chunk.js
          Preview:"use strict";(self["webpackJsonp-preview"]=self["webpackJsonp-preview"]||[]).push([[1634],{HMU2:(t,r,s)=>{s.r(r),s.d(r,{default:()=>KeyboardShortcutsProvider});class KeyboardShortcut{constructor(t,r,s){this.id=void 0,this.shortcutExprs=void 0,this.handler=void 0,this.id=t,this.shortcutExprs=r,this.handler=s}}var e=s("plsW"),o=s("WLLa"),h=s("vPEr");const getFormattedShortcutExpr=t=>{let r="";return t.altKey&&(r+="alt_"),t.ctrlKey&&(r+="ctrl_"),t.metaKey&&(r+="meta_"),t.shiftKey&&(r+="shift_"),`${r}${sanitiseEventCode(t.code.toLowerCase())}`},formatShortcutExpr=t=>{const r=t.toLowerCase().split("+").map(sanitiseModifierKeys).sort(),s=r.filter(isModifier).join("_"),e=r.filter((t=>!isModifier(t))).pop();return s?e?`${s}_${e}`:null:e},getDisplayLabel=t=>{const r=sanitiseModifierKeys(t.toLowerCase());return o.jx[r]?o.jx[r]:t},sanitiseEventCode=t=>{let r=t;for(const t of o.PA)r=r.replace(t,"");return r},sanitiseModifierKeys=t=>"command"===t||"cmd"===t?"meta":"control"===t?"ctrl":t,isModifier=
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:Unicode text, UTF-8 text, with very long lines (52252)
          Category:downloaded
          Size (bytes):52334
          Entropy (8bit):5.447717303810483
          Encrypted:false
          SSDEEP:
          MD5:F1D54AD2B7D500534DD66068E12F5B28
          SHA1:6AF1D89BA3998D28DBF57634C968743F46AE36A1
          SHA-256:1D978D9C87A501E5652761B05D4599B0D3DCBB029378C0D3B09A93A56C24A7A2
          SHA-512:D4A8E88E66CBB2D09B91164BE9325EB7C95DB7ACC79EC36A3F7AFBF3917C6B9A75CB13B4CC20BC065737EF8BE889A57F9E4B738C2604DDD793FC60D8A01D5267
          Malicious:false
          Reputation:unknown
          URL:https://acrobat.adobe.com/dc-rendition-provider/3.19.2_6.44.0/AJS/build/renderingWorker_we.js
          Preview:/*! For license information please see renderingWorker_we.js.LICENSE.txt */.!function(e){var u={};function r(l){if(u[l])return u[l].exports;var g=u[l]={i:l,l:!1,exports:{}};return e[l].call(g.exports,g,g.exports,r),g.l=!0,g.exports}r.m=e,r.c=u,r.d=function(e,u,l){r.o(e,u)||Object.defineProperty(e,u,{enumerable:!0,get:l})},r.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},r.t=function(e,u){if(1&u&&(e=r(e)),8&u)return e;if(4&u&&"object"==typeof e&&e&&e.__esModule)return e;var l=Object.create(null);if(r.r(l),Object.defineProperty(l,"default",{enumerable:!0,value:e}),2&u&&"string"!=typeof e)for(var g in e)r.d(l,g,function(u){return e[u]}.bind(null,g));return l},r.n=function(e){var u=e&&e.__esModule?function(){return e.default}:function(){return e};return r.d(u,"a",u),u},r.o=function(e,u){return Object.prototype.hasOwnProperty.call(e,u)},r.p="",r(r.s=109)}([function(e
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (65536), with no line terminators
          Category:downloaded
          Size (bytes):76886
          Entropy (8bit):5.7994926911040405
          Encrypted:false
          SSDEEP:
          MD5:AE662337B8414ABB493E4E3667F0AB15
          SHA1:2B7D7E0E330D0BAC40CE281199DB9241D00E6368
          SHA-256:2052CB6D713A1B447AA4675B846F557DB8DD3511D145CEB112AF80679B09CAF7
          SHA-512:780E7BC2F900275086852D54D4860F99621E199C499421559E0733A11E6002B8C1E29A571590E22C8242974D3FC900B002576D28EC905ED02230C46816E4D330
          Malicious:false
          Reputation:unknown
          URL:https://acrobat.adobe.com/dc-viewer-dropin/3.0.2_1.660.0/bootstrap.js
          Preview:(()=>{var e,t,r,i,o={"6jw6":(e,t,r)=>{e.exports=r("EtOT")},AXyZ:e=>{"use strict";e.exports=function(e){var t=[];return t.toString=function toString(){return this.map((function(t){var r=function cssWithMappingToString(e,t){var r=e[1]||"",i=e[3];if(!i)return r;if(t&&"function"==typeof btoa){var o=function toComment(e){var t=btoa(unescape(encodeURIComponent(JSON.stringify(e)))),r="sourceMappingURL=data:application/json;charset=utf-8;base64,".concat(t);return"/*# ".concat(r," */")}(i),n=i.sources.map((function(e){return"/*# sourceURL=".concat(i.sourceRoot||"").concat(e," */")}));return[r].concat(n).concat([o]).join("\n")}return[r].join("\n")}(t,e);return t[2]?"@media ".concat(t[2]," {").concat(r,"}"):r})).join("")},t.i=function(e,r,i){"string"==typeof e&&(e=[[null,e,""]]);var o={};if(i)for(var n=0;n<this.length;n++){var a=this[n][0];null!=a&&(o[a]=!0)}for(var s=0;s<e.length;s++){var l=[].concat(e[s]);i&&o[l[0]]||(r&&(l[2]?l[2]="".concat(r," and ").concat(l[2]):l[2]=r),t.push(l))}},t}},DM6e
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (65469)
          Category:downloaded
          Size (bytes):2199324
          Entropy (8bit):5.534652314031793
          Encrypted:false
          SSDEEP:
          MD5:5A4E6864710A442EEE2A6EF59986250A
          SHA1:A021F113D88DBD487FE24906BB1A39CEDA623C72
          SHA-256:0CBEEADB70E6E92FCD993D82C15557295BFD75FD200759DB163AB7CDC3BB0E58
          SHA-512:BF0480497305D4E4D32F48D0ADE7EA0D4D524FE551A68B044CEFD93C46F820DA66DD3EF0FE7AC0762C7CADF9375DF66C4BE6F2F62347A57E002AE0CCFC38FC6F
          Malicious:false
          Reputation:unknown
          URL:https://acrobat.adobe.com/dcpreviewdropin/3.0.2_2.728.0/bootstrap.js
          Preview:/*! For license information please see bootstrap.js.LICENSE.txt */.(()=>{var e,t,r,i,o={v7Cn:(e,t,r)=>{"use strict";t.B=function A4uAddCircle(e){var t=_extends({},e);return i.default.createElement("svg",_extends({viewBox:"0 0 36 36"},t,t),i.default.createElement("path",{fillRule:"evenodd",d:"M18,2A16,16,0,1,0,34,18,16,16,0,0,0,18,2ZM28,19a1,1,0,0,1-1,1H20v7a1,1,0,0,1-1,1H17a1,1,0,0,1-1-1V20H9a1,1,0,0,1-1-1V17a1,1,0,0,1,1-1h7V9a1,1,0,0,1,1-1h2a1,1,0,0,1,1,1v7h7a1,1,0,0,1,1,1Z"}))};var i=function _interopRequireDefault(e){return e&&e.__esModule?e:{default:e}}(r("YWiy"));function _extends(){return _extends=Object.assign?Object.assign.bind():function(e){for(var t=1;t<arguments.length;t++){var r=arguments[t];for(var i in r)Object.prototype.hasOwnProperty.call(r,i)&&(e[i]=r[i])}return e},_extends.apply(this,arguments)}},M3qz:(e,t,r)=>{"use strict";t.$=function A4uDelete(e){var t=_extends({},e);return i.default.createElement("svg",_extends({viewBox:"0 0 36 36"},t,t),i.default.createElement("p
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (65536), with no line terminators
          Category:downloaded
          Size (bytes):137277
          Entropy (8bit):5.508645616464674
          Encrypted:false
          SSDEEP:
          MD5:438730BD7A95541C04E5721DC4CAE147
          SHA1:C63BED710932100D8B2FC343F8EEF329F12E0FCD
          SHA-256:CC9EED98827224390C95C9B44A836ABB6D1694F210FABE28FB411F8F126D5E78
          SHA-512:C6436BAF3E90B45633BA797466D813A40E35E1308C4A42F6F7702BC4DC6B10560D74AE5FFCC06B93BB510907FC50ABCBA62903D6048A8B4C0FEF8DC9150545C7
          Malicious:false
          Reputation:unknown
          URL:https://acrobat.adobe.com/dc-web-app-dropin/3.18.0_2.132.0/web-app.js
          Preview:(self["webpackJsonp-web-app"]=self["webpackJsonp-web-app"]||[]).push([[187,961],{"/pRX":function(){!function(){"use strict";function applyFocusVisiblePolyfill(e){var t=!0,n=!1,r=null,i={text:!0,search:!0,url:!0,tel:!0,email:!0,password:!0,number:!0,date:!0,month:!0,week:!0,time:!0,datetime:!0,"datetime-local":!0};function isValidFocusTarget(e){return!!(e&&e!==document&&"HTML"!==e.nodeName&&"BODY"!==e.nodeName&&"classList"in e&&"contains"in e.classList)}function focusTriggersKeyboardModality(e){var t=e.type,n=e.tagName;return!("INPUT"!=n||!i[t]||e.readOnly)||"TEXTAREA"==n&&!e.readOnly||!!e.isContentEditable}function addFocusVisibleClass(e){e.classList.contains("focus-visible")||(e.classList.add("focus-visible"),e.setAttribute("data-focus-visible-added",""))}function removeFocusVisibleClass(e){e.hasAttribute("data-focus-visible-added")&&(e.classList.remove("focus-visible"),e.removeAttribute("data-focus-visible-added"))}function onKeyDown(n){n.metaKey||n.altKey||n.ctrlKey||(isValidFocusTa
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:Unicode text, UTF-8 text, with very long lines (4112), with no line terminators
          Category:downloaded
          Size (bytes):4114
          Entropy (8bit):5.30116764203578
          Encrypted:false
          SSDEEP:
          MD5:0469B2578169B1AC7C3E5C053DD41047
          SHA1:6828517F09D5C513D1F2EA552E3ED4CF69812708
          SHA-256:531C647E2CB21D1CA4DD7FEFEEB7CA65DDC1C73F9747500B1ACE50C103E1E9E8
          SHA-512:148951170E0F162B258C5880CC44A0DB111E8DB3B6A174583106D1FC091B3CE0B5BFFAD567E30948B69A141D9D9D12912B781254E45FF938A983AE5BD8807923
          Malicious:false
          Reputation:unknown
          URL:https://acrobat.adobe.com/dc-files-dropin/3.18.0_2.39.0/translations-en-US-json-chunk.js
          Preview:"use strict";(self["webpackJsonp-files"]=self["webpackJsonp-files"]||[]).push([[818],{t39f:e=>{e.exports=JSON.parse('{"ADD_FILE_FROM_DEVICE":"Add a file from your device","ADD_TO_STARRED":"Add to Starred","ADDED":"Added","CANCEL":"Cancel","CANCELED":"Canceled","CREATE_COPY":"Create a copy","CREATE_COPY_TITLE":"Create a copy to modify","CREATE_COPY_DESCRIPTION":"Shared files can.t be modified. Create a copy and make changes to your copy","CONTINUE":"Continue","CREATE":"Create","DATE_ADDED":"Date Added","DATE_MODIFIED":"Date Modified","DATE_OPENED":"Date Opened","DRAG_AND_DROP_FILE":"Drag and drop your file","DRAG_AND_DROP_FILES":"Drag and drop your files","DRAG_OR_UPLOAD":"Drag or upload files here to add them to this folder.","DRAG_OR_UPLOAD_TO_USE":"Drag or upload files here to work with and share your files across web, desktop and mobile.","DUPLICATE_FOLDER":"A folder with this name already exists. Please choose another name.","EMPTY_FOLDER":"There aren\'t any files here yet.","ERR
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:Unicode text, UTF-8 text, with very long lines (65468)
          Category:downloaded
          Size (bytes):454409
          Entropy (8bit):5.694865731114981
          Encrypted:false
          SSDEEP:
          MD5:81D9AFCC8B6A7011ACBF5ADE1E9308AE
          SHA1:AF028BBEE4780787875C1AA3316A6ACBE5FDD49E
          SHA-256:C7333057EC60E212ACEA6BAC3C2667A3885C1B0D9CB1F72360A3346117F9BB48
          SHA-512:463BACAB2B47CA4B8C501BBD8093DCEF93EF10211E7098E6892E23336D54209355808CCA705D1479D19F594F7297CE489D81635A2ECDEFE0FDA4C996E43F1BA9
          Malicious:false
          Reputation:unknown
          URL:https://acrobat.adobe.com/dc-genai-dropin/3.22.1_1.181.0/bootstrap.js
          Preview:/*! For license information please see bootstrap.js.LICENSE.txt */.(()=>{var e,t,r,n,o={YgZo:(e,t,r)=>{e.exports=r("EtOT")},CTXV:(e,t,r)=>{"use strict";r.d(t,{Ow:()=>n,T7:()=>a,hG:()=>o,vs:()=>s});const n={red:20,green:115,blue:230,alpha:.2},o="ACTIVE",a={background:"Highlight",text:"HighlightText",borderColor:"Highlight"},s={background:"ButtonFace",text:"ButtonText"};Object.freeze({LIGHT:"light",DARK:"dark"}),Object.freeze({DEFAULT_LIGHT:{color:"var(--spectrum-global-color-gray-800)",background:"transparent"},DEFAULT_DARK:{color:"var(--spectrum-global-color-gray-700)",background:"transparent"},HOVER:{color:"var(--spectrum-global-color-gray-900)",background:"transparent"},ACTIVE:{color:"var(--spectrum-global-color-gray-900)",background:"var(--spectrum-global-color-gray-300)"},SELECTED:{color:"var(--spectrum-global-color-gray-900)",background:"var(--spectrum-global-color-gray-300)"}}),Object.freeze({DELAY:"500",PLACEMENT:Object.freeze({TOP:"top",BOTTOM:"bottom",LEFT:"left",RIGHT:"right"
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (65469)
          Category:downloaded
          Size (bytes):471755
          Entropy (8bit):5.469486590871578
          Encrypted:false
          SSDEEP:
          MD5:2C5EF44344EAA71279128443E2F39044
          SHA1:8EA6B93EFADDA2944EA4C5075B1B33E5A81C8073
          SHA-256:B6CFCA4420ACC1258BB8C546D01B38E014C5A64C48E2E2F3510A27A8196F66F3
          SHA-512:762F97566F96643B25846C4B2C7D75B2D13A559FB427654E34CDDC115EF194ADC86B2C3F74B1817A11189DC8D270DF2A47DB5A36C8BDC97678752D90EAA7DBF5
          Malicious:false
          Reputation:unknown
          URL:https://acrobat.adobe.com/dc-review-dropin/3.21.0_2.155.0/bootstrap.js
          Preview:/*! For license information please see bootstrap.js.LICENSE.txt */.(()=>{var e,t,n,r,o={"eb+9":(e,t,n)=>{e.exports=n("YQ4W")},YQ4W:(e,t,n)=>{"use strict";var r=n("AAps");Object.defineProperty(t,"__esModule",{value:!0}),t.default=Avatar;var o=r(n("z3HK")),s=r(n("jp00")),a=r(n("PZ3W")),c=r(n("e1tA")),l=r(n("/hLX")),d=r(n("YWiy"));function Avatar(e){var t=e.src,n=e.alt,r=e.disabled,l=e.className,p=(0,s.default)(e,["src","alt","disabled","className"]);return l=(0,a.default)("spectrum-Avatar",{"is-disabled":r},l),d.default.createElement("img",(0,o.default)({},(0,c.default)(p),{src:t,alt:n,className:l}))}n("9qVO"),n("VnGV"),n("UGQT"),Avatar.propTypes={src:l.default.string,alt:l.default.string,disabled:l.default.bool,className:l.default.string},Avatar.defaultProps={alt:""}},l4jU:(e,t,n)=>{"use strict";var r=n("AAps"),o=n("h6PR");t.A=void 0;var s,a,c,l=r(n("z3HK")),d=r(n("jp00")),p=r(n("QNma")),u=r(n("vPca")),h=r(n("khqL")),v=r(n("qavZ")),_=r(n("qJYQ")),m=r(n("i44B")),w=r(n("uqI5")),b=r(n("/hL
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:JSON data
          Category:dropped
          Size (bytes):202
          Entropy (8bit):4.638602966833698
          Encrypted:false
          SSDEEP:
          MD5:CDD7A3CA40E28A36C01C6BF42E761142
          SHA1:A383642CC2DAFDD8CAE84576AEBEB71BA318E049
          SHA-256:39A3E129FE972509880189EB29DB5BBF8C5DF9A2A9D9E39096DFC1EE2664FEF3
          SHA-512:047D0CEA1842690126D7FA1C5C5F637744CBE5CD51AFB47FC10891B45AA8D36C72CDB618B4A424E4A94EF4A783417402B815D8A4A5962779DF9D5DA229AFFC9D
          Malicious:false
          Reputation:unknown
          Preview:{"error":{"code":"UnsupportedMimeType","message":"This end point only allows an accept header of application/vnd.adobe.skybox+json or application/vnd.adobe.dex+json with an appropriate version number"}}
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (65536), with no line terminators
          Category:downloaded
          Size (bytes):179014
          Entropy (8bit):5.48605484749538
          Encrypted:false
          SSDEEP:
          MD5:AD90691E0BE1EF33C9217C45B52052DD
          SHA1:C690A58B843A2AE9F2618DF696FE55460DD6E230
          SHA-256:05F52C4AF7A42CDB474BDD244D4513B988EB031018DD80F997C29F30703FBF57
          SHA-512:33E39FF35D2C98784FEDAE7123907A66C9DF188E5F06E45D12728A151685AB8DD414909B67A988094F6C21190E32842F3CF88656A7357167D22A94B40ADACCD2
          Malicious:false
          Reputation:unknown
          URL:https://acrobat.adobe.com/dc-fillsign2-dropin/3.17.1_1.313.0/fs2QTverbs0-chunk.js
          Preview:(self["webpackJsonp-fillsign2"]=self["webpackJsonp-fillsign2"]||[]).push([[533],{"+ERq":(e,t,r)=>{"use strict";var n=Object.assign||function(e){for(var t=1;t<arguments.length;t++){var r=arguments[t];for(var n in r)Object.prototype.hasOwnProperty.call(r,n)&&(e[n]=r[n])}return e},o=function _interopRequireDefault(e){return e&&e.__esModule?e:{default:e}}(r("YWiy"));t.A=function(e){var t=e.fill,r=void 0===t?"currentColor":t,a=e.width,i=void 0===a?24:a,s=e.height,l=void 0===s?24:s,c=e.style,u=void 0===c?{}:c,p=function _objectWithoutProperties(e,t){var r={};for(var n in e)t.indexOf(n)>=0||Object.prototype.hasOwnProperty.call(e,n)&&(r[n]=e[n]);return r}(e,["fill","width","height","style"]);return o.default.createElement("svg",n({viewBox:"0 0 24 24",style:n({fill:r,width:i,height:l},u)},p),o.default.createElement("path",{d:"M21,7L9,19L3.5,13.5L4.91,12.09L9,16.17L19.59,5.59L21,7Z"}))}},Di0q:(e,t,r)=>{"use strict";var n=Object.assign||function(e){for(var t=1;t<arguments.length;t++){var r=argume
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:GIF image data, version 89a, 1 x 1
          Category:dropped
          Size (bytes):35
          Entropy (8bit):2.9302005337813077
          Encrypted:false
          SSDEEP:
          MD5:81144D75B3E69E9AA2FA3E9D83A64D03
          SHA1:F0FBC60B50EDF5B2A0B76E0AA0537B76BF346FFC
          SHA-256:9B9265C69A5CC295D1AB0D04E0273B3677DB1A6216CE2CCF4EFC8C277ED84B39
          SHA-512:2D073E10AE40FDE434EB31CBEDD581A35CD763E51FB7048B88CAA5F949B1E6105E37A228C235BC8976E8DB58ED22149CFCCF83B40CE93A28390566A28975744A
          Malicious:false
          Reputation:unknown
          Preview:GIF89a.............,..............;
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:Unicode text, UTF-8 text, with very long lines (59145), with no line terminators
          Category:downloaded
          Size (bytes):59189
          Entropy (8bit):4.805220696447052
          Encrypted:false
          SSDEEP:
          MD5:9BC586E2A6AD4EE5E4463DB3C08CA7A0
          SHA1:43503F22E47A2D2A8A56D30DEFC4D5DAEC9EF513
          SHA-256:26FAFCF85DA1EC7A6CDE904BE18A6F83D813F38128607A97AA4E5CAB9B1A459B
          SHA-512:1FA229E8E2A94E621D2F68362DD0D83C03B5E864EEF0517458C996A5081521886885E05EA0606BBE70B39D15962A135A601D43037EEF31872B337554DCE2C1D7
          Malicious:false
          Reputation:unknown
          URL:https://acrobat.adobe.com/dc-pdfverbs-web/3.17.1_4.830.0/translations-en-US-json.js
          Preview:"use strict";(self["webpackJsonp-pdfverbs-web"]=self["webpackJsonp-pdfverbs-web"]||[]).push([[7818],{R5i5:e=>{e.exports=JSON.parse('{"compress.dropzone.heading.seo":"Compress a PDF","compress.dropzone.description.seo":"Drag and drop a PDF to reduce its file size with our PDF compressor.","cpdf-base.dropzone.heading.seo":"PDF converter","cpdf-base.dropzone.description.seo":"Drag and drop a PDF, Microsoft Word, Excel, PowerPoint, or image file to use our PDF converter.","cpdf-base.dropzone.description.extraSmall.seo":"Convert a PDF, Microsoft Word, Excel, PowerPoint, or image file","excel.dropzone.heading.seo":"Convert Excel to PDF","excel.dropzone.description.seo":"Drag and drop a Microsoft Excel file (XLSX or XLS) to use our Excel to PDF converter.","jpg.dropzone.heading.seo":"Convert a JPG image to PDF","jpg.dropzone.description.seo":"Drag and drop an image file (JPG, PNG, BMP, and more) to use our PDF converter.","ppt.dropzone.heading.seo":"Convert PPT to PDF","word.dropzone.heading.
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (29715)
          Category:downloaded
          Size (bytes):29761
          Entropy (8bit):5.314452365183015
          Encrypted:false
          SSDEEP:
          MD5:4BAD83408D238976D6A8EAA5C1534091
          SHA1:91E44C818D907199ACFE13423FC8A562491ABBB8
          SHA-256:FB54EE5F77F197FC062E0B64531259D68BD0ECA0FFC7506229A1653CE4378DDD
          SHA-512:55013B86680A815A1EE2BAF4AF71609088A895DC3061B26E239DA550FD2A06A7E0594313078B79A2778E846453E43C54B3E7E98C2D31B5928A6EAEB82406AC57
          Malicious:false
          Reputation:unknown
          URL:https://acrobat.adobe.com/dc-web-app-dropin/3.18.0_2.132.0/bootstrap.js
          Preview:(()=>{var e,r,t,a,n={x6CA:(e,r,t)=>{"use strict";t.d(r,{i:()=>getLocalizedMessage});var a=t("Zm2D"),n=t("plsW");const c=n.logging.getLogger("MessageUtil"),getLocalizedMessage=(e,r,o)=>new Promise((i=>{t.p=n.discovery.dropins[e].public_path;const l=n.locale2.getLocale();t("AWKe")(`./${l}.json`).then((e=>{const t=(0,a.createIntlCache)(),l=(0,a.createIntl)({locale:n.locale2.getLocale(),messages:e},t);e[r]?i(l.formatMessage({id:r},o)):(c.error(`No translation for ${r}`),i(""))}))}))},z0w2:(e,r,t)=>{var a=t("YWiy");function DcIlluMetaphorBuildingPartnership(e){return a.createElement("svg",e,[a.createElement("path",{d:"m36.91587,26.87092c-.19702.52515-.40137,1.05249-.61499,1.59839-.21387.54614-.43726,1.09131-.66846,1.66089-.20386.48315-.40991.95923-.62061,1.43848-.21045.47949-.43018.95215-.65527,1.4248s-.45532.94238-.69287,1.40625c-.2373.46362-.48315.92676-.73682,1.38501-.75708.29956-1.72607.71436-2.76855,1.21436-1.09058.51855-2.15137,1.09766-3.17749,1.73438-.9873.60181-1.90088,1.31714-2.721
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (2702)
          Category:downloaded
          Size (bytes):2761
          Entropy (8bit):5.3433011614491335
          Encrypted:false
          SSDEEP:
          MD5:7F3108510F7940CDEEB90D360AF50CD4
          SHA1:9A3FC7D3DC42845B5281DD8927F31C1EF3E6C2A5
          SHA-256:92F896D26B82DE8C0912FA8562CA7D21C7D6496822B354A37F06C4CF53C27BE8
          SHA-512:63C5BFE3520C503092CF4D4180B531527967B35A12F41BAFF2EC6093FB96DAF8BC321B710002F371DB9ED44234CCB2E6AD629CE933176654B5E9960D40B0A413
          Malicious:false
          Reputation:unknown
          URL:https://acrobat.adobe.com/dc-global-nav-dropin/3.19.1_3.319.0/global-nav-store-chunk.js
          Preview:(self["webpackJsonp-global-nav"]=self["webpackJsonp-global-nav"]||[]).push([[993],{QWgQ:(e,i,t)=>{"use strict";t.d(i,{ul:()=>n});const n=Object.freeze({HAMBURGER_MENU_RIGHT:"hamburgerMenuRight",HAMBURGER_MENU_LEFT:"hamburgerMenuLeft"})},R9kL:(e,i,t)=>{"use strict";t.r(i),t.d(i,{default:()=>d});var n,o,r=t("Evfb"),l=t("Uvsd"),a=t("plsW"),s=t("abd3"),c=t("QWgQ");const u=a.logging.getLogger("nav-store"),g={navigation:null,branding:null,brandingPosition:c.ul.HAMBURGER_MENU_RIGHT,main:null,sideMenuActions:null,topBarActions:null,spectrumTheme:null,backgroundColor:null,layout:null,hidden:!1,hideProgress:!1,hideAdobeLogo:!1,hideUtilNav:!1,hideSelectedSideMenuActionInSmallerScreens:!1,alwaysShowMain:!1,showBetaFeedback:!1,showProgressBeforeActions:!1,showDocCloudLabel:!1,showWhatsNewNotification:!1,shouldWhatsNewBeShown:!1,noFilename:!1,onFileNameClick:null,showLocation:!1,clearInactiveProgressCallback:()=>{},removeHistoryHrefCallback:()=>{}};let d=(n=class GlobalNavStore{constructor(){this.co
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:Unicode text, UTF-8 text, with very long lines (61156)
          Category:downloaded
          Size (bytes):61204
          Entropy (8bit):5.554322776913746
          Encrypted:false
          SSDEEP:
          MD5:86619F47BBD99466E782F9441B4E0269
          SHA1:E0D9D0A2AB465B4354E0BA7CA305D3C8C6CB289B
          SHA-256:A32B76D5BC417C7F87ABA59B0A92190FF784D1ED95C713DA45FEA966A5BD8E82
          SHA-512:BA979C0674A68BD525A5A48B9D654707909EF697B361CA139EEDDD1440421982BC3C29ADCF1E4425BD5B311E1D11B8357B66AA1D4EA13CF0A5E63F026A7BF445
          Malicious:false
          Reputation:unknown
          URL:https://acrobat.adobe.com/dc-files-dropin/3.18.0_2.39.0/bootstrap.js
          Preview:(()=>{var e,t,r,o,n={"6jw6":(e,t,r)=>{e.exports=r("EtOT")},AXyZ:e=>{"use strict";e.exports=function(e){var t=[];return t.toString=function toString(){return this.map((function(t){var r=function cssWithMappingToString(e,t){var r=e[1]||"",o=e[3];if(!o)return r;if(t&&"function"==typeof btoa){var n=function toComment(e){var t=btoa(unescape(encodeURIComponent(JSON.stringify(e)))),r="sourceMappingURL=data:application/json;charset=utf-8;base64,".concat(t);return"/*# ".concat(r," */")}(o),i=o.sources.map((function(e){return"/*# sourceURL=".concat(o.sourceRoot||"").concat(e," */")}));return[r].concat(i).concat([n]).join("\n")}return[r].join("\n")}(t,e);return t[2]?"@media ".concat(t[2]," {").concat(r,"}"):r})).join("")},t.i=function(e,r,o){"string"==typeof e&&(e=[[null,e,""]]);var n={};if(o)for(var i=0;i<this.length;i++){var a=this[i][0];null!=a&&(n[a]=!0)}for(var s=0;s<e.length;s++){var l=[].concat(e[s]);o&&n[l[0]]||(r&&(l[2]?l[2]="".concat(r," and ").concat(l[2]):l[2]=r),t.push(l))}},t}},qN0T
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (65536), with no line terminators
          Category:downloaded
          Size (bytes):656407
          Entropy (8bit):5.564331784482985
          Encrypted:false
          SSDEEP:
          MD5:445FE36F6472F9F8307FC6A2CFB3B4E4
          SHA1:64501B7E086D0DAF1BA4B0BCD78CA5D8ACCE0A06
          SHA-256:20A3AA1C308188F4B2F12C60805ED0F96E8D535923A1EF3CF10AB3EF78BE8FE8
          SHA-512:5091F63FCE5B1FA355EC04873459597E7A983255F607E7C83599A03931B0DC4B8FFA5480F7CF374FC14807F2AA1948148E82005B09418F7C699F8B7558C00C8C
          Malicious:false
          Reputation:unknown
          URL:https://acrobat.adobe.com/dc-viewer-dropin/3.0.2_1.660.0/viewerDropin-chunk.js
          Preview:(self["webpackJsonp-viewer"]=self["webpackJsonp-viewer"]||[]).push([[383],{rmjt:(e,t,r)=>{"use strict";var o=r("AAps");Object.defineProperty(t,"Zb",{enumerable:!0,get:function get(){return i.default}});var i=o(r("NRbv")),n=o(r("Jh2l")),a=o(r("vDin")),s=o(r("CyEC")),l=o(r("WGSU"))},NRbv:(e,t,r)=>{"use strict";var o=r("AAps");Object.defineProperty(t,"__esModule",{value:!0}),t.default=void 0;var i,n,a,s=o(r("z3HK")),l=o(r("jp00")),c=o(r("QNma")),d=o(r("vPca")),p=o(r("khqL")),u=o(r("qavZ")),g=o(r("qJYQ")),h=o(r("i44B")),m=o(r("AAps")),f=o(r("uqI5")),b=o(r("da+B")),_=o(r("PZ3W")),v=o(r("vsH4")),w=o(r("e1tA")),y=r("f6H/"),S=o(r("/hLX")),C=o(r("YWiy"));r("gA9v");var E={"cs-CZ":(0,m.default)(r("54Yc")).default,"da-DK":(0,m.default)(r("tONz")).default,"de-DE":(0,m.default)(r("TLeo")).default,"en-US":(0,m.default)(r("Y756")).default,"es-ES":(0,m.default)(r("KAkQ")).default,"fi-FI":(0,m.default)(r("9lK2")).default,"fr-FR":(0,m.default)(r("+XIj")).default,"hu-HU":(0,m.default)(r("TiUY")).default,"
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (65536), with no line terminators
          Category:downloaded
          Size (bytes):150990
          Entropy (8bit):5.322102102297369
          Encrypted:false
          SSDEEP:
          MD5:401A085DAF469075D7D14659F7D3CE0E
          SHA1:415A2E3D83BE2696CC7EC147AE109B651F1119A6
          SHA-256:E3FFA71CD501F9A1352A1CD7C5653ABB51538D47826FF18FD628361153DD73DB
          SHA-512:FC7C609AF12EDE7ED65010554FA2D973D0F372FF5F0D348DC3498DD7861C1884C044FB64D50CD611A80120FB982D14CA7A5234C865FC39CD4A28D8BD509711BB
          Malicious:false
          Reputation:unknown
          URL:https://client.messaging.adobe.com/latest/AdobeMessagingClient.js
          Preview:!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define([],t):"object"==typeof exports?exports.AdobeMessagingClient=t():e.AdobeMessagingClient=t()}("undefined"!=typeof self?self:this,function(){return function(e){var t={};function n(a){if(t[a])return t[a].exports;var o=t[a]={i:a,l:!1,exports:{}};return e[a].call(o.exports,o,o.exports,n),o.l=!0,o.exports}return n.m=e,n.c=t,n.d=function(e,t,a){n.o(e,t)||Object.defineProperty(e,t,{configurable:!1,enumerable:!0,get:a})},n.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return n.d(t,"a",t),t},n.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},n.p="",n(n.s=24)}([function(e,t,n){"use strict";Object.defineProperty(t,"__esModule",{value:!0});var a=Object.assign||function(e){for(var t=1;t<arguments.length;t++){var n=arguments[t];for(var a in n)Object.prototype.hasOwnProperty.call(n,a)&&(e[a]=n[a])}return e},o=function()
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:PNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced
          Category:dropped
          Size (bytes):7039
          Entropy (8bit):7.890708119436247
          Encrypted:false
          SSDEEP:
          MD5:82C01E70A7FF19468BAD984CC87E90CD
          SHA1:0E7848947B29FB6BF6E4AC58A68FD685A5DFBAB5
          SHA-256:D0D536F99F92C69E893149B42F3D45BD369475DFDBFB6843E1DCCE3C5558B091
          SHA-512:1BB4214EFE6DF4A7BEFCEEDE22025C40572FEE3F443275C8A558D0016E11BECE05ECDECD966807382BFF7A016D6E266DFCF1184A18F9860FC8852A911E0EA3AF
          Malicious:false
          Reputation:unknown
          Preview:.PNG........IHDR.............\r.f....pHYs...........~....1IDATx....\ey..wf.cv7..*V.D4.( 5...Z<.A.....b...z......bH.ED)hQI).Q8J...%..6!'..@...5`...dwg..<w.w..2.w........g6....>...z..q]...|R..;!...@H.....c(......!9..@H.....c(......!9..@H.....c(......!9..@H.....c(......!9..@H.....c(......!9...7.8....>...?...vs:.;.c..Co...;..$[....g.......2z.......B.!..d......q...dJ.|+}.w.....+....."p.....T.$'....3.X.....'........DA?.....dB...^..Eu.n,.._Q..K..8....\.p\`b....................k.T.P...0.9...2>.........'$,...u[.W|.!.U..<.4.A*..q.3......!.z|.W.....K.*...W....xZB..g... U..d..XU.E.\9.......w.x..u|................P..^.K...../.A....<.S....[..O.).G..o ...[.....6........$.....C...&..A.D..2..8.[e.....a.$.:.kk..[^.j4...Hln ..0o.<g....?x.(.?.....GH[.\...)..D`F.@-.".8.....a.I%.U.^...GH j.o..]?....U..... Q.`....__.Y.+.:..HJ.m......^. I"....>...i......i.$....p..e\.`D.5.lUE+.$......#.n.........;].v...........].|.?D.'Yd....2.k.O...O../....u.?.*....b..............#"p}..(O.
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:Web Open Font Format (Version 2), CFF, length 38004, version 1.0
          Category:downloaded
          Size (bytes):38004
          Entropy (8bit):7.992415184542423
          Encrypted:true
          SSDEEP:
          MD5:8D3C19E4ECCD8530EFC9E39326E0FC52
          SHA1:083F5A3B3161541E62CE4002D9FD1731FCA640D2
          SHA-256:5961262FD0CD492D39005E866EF7496F7DD4779EBD615A0FC5ADE35D4EEB8030
          SHA-512:42A6D1D8F735582C18071CC8863E62799A2D5D29EA2E64597D2AEDA3C3661570FD25D849C10CA2E3CBD5B9BAF060C39113F20A7EE8E3F8BF55D42B4667340F87
          Malicious:false
          Reputation:unknown
          URL:https://use.typekit.net/af/40207f/0000000000000000000176ff/27/l?primer=0635fba006f1437d962ae878ad04a353e0c3568e4d5bde3554eb7e3e05ddd02d&fvd=n3&v=3
          Preview:wOF2OTTO...t....... .............................F....?DYNA.i?GDYN.Q..v.`..P...6.$..@....7. .$.)...Y..!..............$.<f...U...'?..~.?../..........._..M|..|.Q..ZI..w$......q.m.d..6s...I........B.g.g.w.GR.[...Y.:P....|J.*.....K4...5..@..(...8.&..G..oN......['{s........T.u...N.h..Y.4`......?..4=..#c..[........!:..-bm).P.\.+Z.."^..W.7Gu.6&.~.M..43*..x_.O.....w>..a]cX..%..N....h...`.....C.`...(.;.".(X:..%Mck..=L~.M...\..e...2.:.:...S6.M5.mL..|.w....,..} .">....6..$..7T.C!$..H...?O.._Hwf../H.i..{.<.H..@!q.CB.$.#;3....<........R.sgo8.M."..4.R.=HM...G......88.Y."{.]..y....J<....._....i...0.....?...%.......lT.b...<...+.p._}..*...^r..3..+\...."..2.+5....3...}d......Y(6@.8....U..Rf(G.r..'b)...7.v@..Y...;..@..6r&...>....D..e.........:.h.6...d.R.|..n......._/....^.....ADll4.." ...!9.Q.y....g....!.8[7..T"....d.# I.'.f...zUY...h.4.,0....j.....Yu "...@..k.)....N.B....tt4'..B..v%:V..:...*..>........v-.Io.b9..Ve.jH|yi.hDa>..=:...L...3}........k...z.+.N.`
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:Unicode text, UTF-8 text, with very long lines (65535), with no line terminators
          Category:downloaded
          Size (bytes):162539
          Entropy (8bit):5.359411752060519
          Encrypted:false
          SSDEEP:
          MD5:EBD21AB653A7144C876A1A8F3AC0C3E8
          SHA1:D09B01CC230EA0E378431338400C0E9ED35EEE3A
          SHA-256:1E89664B70B05A5A6908B56B4B5CEC6E1B8C9F2C0348F27428CA657161B6993D
          SHA-512:54F43A5B3719FFC606F04522C40D791C3E3C9D2E6951CEC58205C618708D3958CD542E17840DF787023458B04A0DD14BD56A3BACEB47F7B16B4D3B99AF86B07D
          Malicious:false
          Reputation:unknown
          URL:https://acrobat.adobe.com/dc-fillsign2-dropin/3.17.1_1.313.0/559-chunk.js
          Preview:(self["webpackJsonp-fillsign2"]=self["webpackJsonp-fillsign2"]||[]).push([[559],{Lr2o:(e,t,i)=>{e.exports=i("vWpX")},vWpX:(e,t,i)=>{"use strict";var o=i("AAps");t.default=void 0;var r,n,a,s=o(i("2Xkx")),l=o(i("b5pe")),d=o(i("nqKB")),c=o(i("QNma")),u=o(i("vPca")),p=o(i("khqL")),h=o(i("qavZ")),f=o(i("uYxp")),g=o(i("qJYQ")),y=o(i("i44B")),b=o(i("uqI5")),m=i("0sBc"),v=o(i("PZ3W")),w=o(i("uT4t")),_=o(i("vsH4")),S=i("d1ru"),P=o(i("K93r")),T=o(i("/hLX")),x=o(i("YWiy")),E=o(i("adDv")),D=o(i("Fsu/"));i("C8sF");var C=function getLabel(e){return"string"==typeof e?e:e.label},O="-listbox",R="-option-",z=(0,w.default)(r=(0,b.default)((a=n=function(e){function Autocomplete(e){var t;return(0,c.default)(this,Autocomplete),t=(0,p.default)(this,(0,h.default)(Autocomplete).call(this,e)),(0,y.default)((0,f.default)(t),"state",{value:"",showMenu:!1,results:[],selectedIndex:-1,isFocused:!1}),t.autocompleteId=(0,_.default)(),t}var t,i;return(0,g.default)(Autocomplete,e),(0,u.default)(Autocomplete,[{key:"UNSAF
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:Web Open Font Format (Version 2), CFF, length 36388, version 1.0
          Category:downloaded
          Size (bytes):36388
          Entropy (8bit):7.99205462986647
          Encrypted:true
          SSDEEP:
          MD5:B2FE0D9753FE193A7965B201CCEB9547
          SHA1:5F2D96F6BFD11797A53E9A2832CA5A2F53211556
          SHA-256:A4DF96CBF8E2CAA44973A92CC15757C900EFC169039CE07E36F4E0FBC86B0216
          SHA-512:332002E448764248BACB1BEE03591F51AFDC3E83CDAA54AA4C924F7916121C4EF5DF5291D08ADA611D8A5106F6CCE104202327CBF4888E77FC0FF22A64178930
          Malicious:false
          Reputation:unknown
          URL:https://use.typekit.net/af/74ffb1/000000000000000000017702/27/l?primer=0635fba006f1437d962ae878ad04a353e0c3568e4d5bde3554eb7e3e05ddd02d&fvd=i4&v=3
          Preview:wOF2OTTO...$.......T.............................F...x?DYNA.|?GDYN.9..\.`..f...6.$..@....~. .Z... ..q...2.............zN..^5. ..g...o~..?..o........q...<...Z....fw....''&....\....d?....J.P.V@.O.XWG.I*"..4.o.B...N.4s....8.<.j'..h.z....z.........Z.X.$....i.l!|6..L,,.v....l....6...-.yp.<=.?..^-...-.,.+h.....l;[.b..V.......%?..]...z.........d.......K..wkih.&.u...F)bE..b..nwow.a..+h.A.;b..@@E...%F...#.?....%1.@K.F!1.c.\...=.......V.......n...1.....'.....p Ol........7/.......n.`.M.4.I.@v....Er......3..Bww+.......S.E......{R^..K........r.T......?<..... .N.r.|.n...>x.... M.....*q....9....:.%<..4...Oo..l..X.t....t.....\w%.Q.jtn....VX...6._w)+....V.....FvP..t.h^xP|.U}]?|..G..arY..>.2...<"..|..i.~..w!\ ..L+e.&.i.]..eX...l..%.2f.[.y.c....;..TP.......D...a.@.......j.{U..c..N.Aj)/.k.Y./...q1..@...h..3-{.]%......v..a.hW2.@.Jm.D;..SE`.A....T.Gpu...Q.i.Vh....#\.........u....>q..........=..._.[G.......V.............:h..h...AP..0. ....RH..d..|,.jl........\.]<
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (65536), with no line terminators
          Category:downloaded
          Size (bytes):492871
          Entropy (8bit):5.759209481769136
          Encrypted:false
          SSDEEP:
          MD5:3719292B8E02345101424CE47255B605
          SHA1:EF352D5231C528C76D0498800242FE86B4BE95E1
          SHA-256:5FB9B8D473879B609ACB2237D43497E5F3732275871FE53DF77384CDF057DF65
          SHA-512:66D4290684A5B815D8ADB963D28FDD3FCD7F999FDE0166663AADC3792AC0D2733CB56E75C7AB5109C938D0A30BC8777130C8CA2552B563F9F495DD5C147D3E1D
          Malicious:false
          Reputation:unknown
          URL:https://acrobat.adobe.com/dc-pdfverbs-web/3.17.1_4.830.0/bootstrap.js
          Preview:(()=>{var e,t,o,r,i={HZFE:(e,t,o)=>{"use strict";o.d(t,{Z:()=>__WEBPACK_DEFAULT_EXPORT__});var r=o("YWiy");const __WEBPACK_DEFAULT_EXPORT__=e=>t=>o=>r.createElement(t,Object.assign({},o,e))},AXyZ:e=>{"use strict";e.exports=function(e){var t=[];return t.toString=function toString(){return this.map((function(t){var o=function cssWithMappingToString(e,t){var o=e[1]||"",r=e[3];if(!r)return o;if(t&&"function"==typeof btoa){var i=function toComment(e){var t=btoa(unescape(encodeURIComponent(JSON.stringify(e)))),o="sourceMappingURL=data:application/json;charset=utf-8;base64,".concat(t);return"/*# ".concat(o," */")}(r),n=r.sources.map((function(e){return"/*# sourceURL=".concat(r.sourceRoot||"").concat(e," */")}));return[o].concat(n).concat([i]).join("\n")}return[o].join("\n")}(t,e);return t[2]?"@media ".concat(t[2]," {").concat(o,"}"):o})).join("")},t.i=function(e,o,r){"string"==typeof e&&(e=[[null,e,""]]);var i={};if(r)for(var n=0;n<this.length;n++){var a=this[n][0];null!=a&&(i[a]=!0)}for(var
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (12488)
          Category:downloaded
          Size (bytes):12535
          Entropy (8bit):4.911176421713736
          Encrypted:false
          SSDEEP:
          MD5:BEAB5225A8663804A13E85F063BF69C2
          SHA1:9587F9F1D78665C9BF2CA0B61903199FD73D889D
          SHA-256:2A04C8E6D27FA6FEF61D44551BE3CB90E64C3ADC0613F9E40AB4650AC326A6D0
          SHA-512:6A13B7C07769A03AEB0A46D9BE474C5A2AC280681DC49C16B04DE7A8CBD2147A13B06C04590EE7C7C2B69D28FC8D1B518C7BEFB0E748B1C2EC3D0448B26DA12C
          Malicious:false
          Reputation:unknown
          URL:https://acrobat.adobe.com/dc-pdfverbs-web/3.17.1_4.830.0/tile-icons.js
          Preview:(self["webpackJsonp-pdfverbs-web"]=self["webpackJsonp-pdfverbs-web"]||[]).push([[7979],{EVr9:(e,a,t)=>{var l=t("YWiy");function SCompresspdf36(e){return l.createElement("svg",e,[l.createElement("path",{d:"M6,22.318V31a2,2,0,0,0,2,2H28a2,2,0,0,0,2-2h0V22.321l1,.994V31a3.00015,3.00015,0,0,1-2.82373,2.99491L28,34H8a3,3,0,0,1-3-3H5V23.312ZM23.38,2a2.47,2.47,0,0,1,1.76.73h0l5.12,5.1A2.52,2.52,0,0,1,31,9.6h0v2.485l-1,.994V9.6a1.50008,1.50008,0,0,0-.34032-.95008L29.56,8.54l-5.12-5.1A1.5,1.5,0,0,0,23.38,3H8A2,2,0,0,0,6,5H6v8.08l-1-.994V5A3.00016,3.00016,0,0,1,7.82373,2.0051L8,2Z",fill:"var(--iconAcrobatScan, #19b3b8)",key:0}),l.createElement("path",{d:"M23.38,3a1.5,1.5,0,0,1,1.06.44l5.12,5.1A1.5,1.5,0,0,1,30,9.6v3.479l-2.94045,2.92326a2.38577,2.38577,0,0,0,.00934,3.40457L30,22.321V31a2,2,0,0,1-2,2H8a2,2,0,0,1-2-2V22.318l2.93752-2.92038.14112-.154.0649-.07773A2.38551,2.38551,0,0,0,8.93065,15.994L6,13.08V5A2,2,0,0,1,8,3Z",fill:"var(--iconAcrobatScan, #19b3b8)",opacity:"0.1",style:{isolation:"iso
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:JSON data
          Category:downloaded
          Size (bytes):134
          Entropy (8bit):4.596346617979037
          Encrypted:false
          SSDEEP:
          MD5:E78AAE29253C4894EF77C2263DF2AF0E
          SHA1:F4BB400456EB30EB1D131549B777F405CCC1D348
          SHA-256:599A201A8BCF34F862C99ED2109D9DAB8083C751FA16AA2EE87382FDAC0E1042
          SHA-512:E4BA14CBBC16AF7E9897557DE666A9EFBFCCA8E066F1AF66D2FD583743DEBE68D9BF8A2500CD02EC7D58B1CDD0EF92EEBD20E6ACC7D1D56E29A49A755913717F
          Malicious:false
          Reputation:unknown
          URL:https://client.messaging.adobe.com/2.53.3/initConfig.json
          Preview:{"serverUrl": "https://server.messaging.adobe.com", "wsUrl": "https://server.messaging.adobe.com", "callAfterUpdateAccessToken": true}
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text
          Category:downloaded
          Size (bytes):85
          Entropy (8bit):4.780241972431173
          Encrypted:false
          SSDEEP:
          MD5:A8F31907CAE1CFE6508E91681726D9AA
          SHA1:145175C780ECDB6BF673DF3C0C0B0DC86C00A3E9
          SHA-256:CAB13851A06215CD7ADC3251C7BB0F8CEE2BAE4FC160FE4DA20573C3B1063575
          SHA-512:EC92D553F8AB385A626ED85619A51F8EA3A48069A910DD33C1898C29BA6C4D1D0761858B283FB5AFC744601C3660716EFD62046AB2C9A4B0DFEB21D2F33AE5E3
          Malicious:false
          Reputation:unknown
          URL:https://acrobat.adobe.com/dc/overrides.js
          Preview:(function initOverrides() {..window.dcAppOverrides = {..."dc-web-app": {},..};.}());.
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:troff or preprocessor input, ASCII text, with very long lines (7656)
          Category:downloaded
          Size (bytes):66464
          Entropy (8bit):5.050281079221053
          Encrypted:false
          SSDEEP:
          MD5:CA344841298EEDD995DB0268E6DAE183
          SHA1:31057C6C81ADEFA4796A7931AAA48553C5C09ABA
          SHA-256:11F0D5166D3992C0FB0FDEF41A0A943C8BCF1FF631306C9A2330FF476D62ADF5
          SHA-512:5C291DBD61E85ABD6FB88B7BC853A51B80B909D0E7316BCCFCF08701EEB8AD8D7C61947734755F54A3B2C77F5F1F87CFA8FD5FA511635ADF802BFB837F2508BE
          Malicious:false
          Reputation:unknown
          URL:https://acrobat.adobe.com/dc-core/3.27.0/dc-extras.css
          Preview:.spectrum-Alert{position:relative;display:inline-block;box-sizing:border-box;min-width:368px;min-height:38px;margin:8px 0;padding:20px;border-width:2px;border-style:solid;border-radius:4px}.spectrum-Alert-icon{position:absolute;display:block;top:20px;right:20px}.spectrum-Alert-header{display:inline-block;height:auto;min-height:0;margin:0;padding:0 30px 0 0;font-size:14px;font-weight:700;font-style:normal;line-height:14px;text-transform:none}.spectrum-Alert-content{display:block;margin:8px 0 0;padding:0;font-size:14px;word-wrap:break-word}.spectrum-Alert-footer{display:block;text-align:right;padding-top:.5rem}.spectrum-Alert-footer:empty{display:none}.spectrum-Alert-footer .spectrum-Button{margin-right:0;margin-left:.75rem}..spectrum--light .spectrum-Alert{background-color:#fff;color:#6e6e6e}.spectrum--light .spectrum-Alert-header{color:#2c2c2c}.spectrum--light .spectrum-Alert-content{color:#6e6e6e}.spectrum--light .spectrum-Alert--info{border-color:#2680eb}.spectrum--light .spectrum-Al
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (65458)
          Category:downloaded
          Size (bytes):552648
          Entropy (8bit):5.651549682560665
          Encrypted:false
          SSDEEP:
          MD5:1EA514B9E5C7EE2629C4CA4F5EBD0150
          SHA1:E29E2620819C9ADE643BEEB04A1D232F401F5732
          SHA-256:8CE78ED2B6AB2A332768ED925E9AB53D35D9E989E02050A98ECC20E8D09FF4BD
          SHA-512:D540FD3EEC5C25F5E3C64FF87AED6A24AEBDC2C70ECB33BE58FC88C8822C676B6D14F70144C38943957742221BE5FABCC46D8767AD8104B37657776ABB73B1DF
          Malicious:false
          Reputation:unknown
          URL:https://acrobat.adobe.com/dcpreviewdropin/3.0.2_2.728.0/acroform-chunk-chunk.js
          Preview:/*! For license information please see acroform-chunk-chunk.js.LICENSE.txt */.(self["webpackJsonp-preview"]=self["webpackJsonp-preview"]||[]).push([[9035],{"8G+c":(t,y,T)=>{var R;self,R=(t,y,T,R)=>(()=>{var N,P,M,L,B={7757:(t,y,T)=>{t.exports=T(5666)},3070:(t,y,T)=>{"use strict";T.d(y,{Z:()=>cl});var R=T(3144),N=T(5671);function i(t){if(void 0===t)throw new ReferenceError("this hasn't been initialised - super() hasn't been called");return t}function a(t,y){return a=Object.setPrototypeOf||function(t,y){return t.__proto__=y,t},a(t,y)}function s(t,y){if("function"!=typeof y&&null!==y)throw new TypeError("Super expression must either be null or a function");t.prototype=Object.create(y&&y.prototype,{constructor:{value:t,writable:!0,configurable:!0}}),y&&a(t,y)}function l(t){return l="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(t){return typeof t}:function(t){return t&&"function"==typeof Symbol&&t.constructor===Symbol&&t!==Symbol.prototype?"symbol":typeof t},l(t)}func
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:Unicode text, UTF-8 text, with very long lines (65378), with no line terminators
          Category:downloaded
          Size (bytes):187918
          Entropy (8bit):5.458614660317669
          Encrypted:false
          SSDEEP:
          MD5:E944B2E2EE1D5BE4FA749EFBEB84817E
          SHA1:30D6780041DA031839B9294D71FD524F44A372B3
          SHA-256:1374C80D4579FEBF29F71AD3B62473CF532E0F32C81D0D2AF3CA0EB4D9F91578
          SHA-512:9E9CFDEE6397005DA6F50447F1B14D4B891DBC575899B8AEE989060105EFB3F22582D31132538A71413EAB4740B5AC17C5BB8AD11FED6E29C00E875A84283B5F
          Malicious:false
          Reputation:unknown
          URL:https://acrobat.adobe.com/dc-web-app-dropin/3.18.0_2.132.0/121.js
          Preview:(self["webpackJsonp-web-app"]=self["webpackJsonp-web-app"]||[]).push([[121],{"8KsQ":(e,a,r)=>{"use strict";a.U=CrossLarge;var t=function _interopRequireDefault(e){return e&&e.__esModule?e:{default:e}}(r("YWiy"));function _extends(){return _extends=Object.assign||function(e){for(var a=1;a<arguments.length;a++){var r=arguments[a];for(var t in r)Object.prototype.hasOwnProperty.call(r,t)&&(e[t]=r[t])}return e},_extends.apply(this,arguments)}function _objectWithoutProperties(e,a){if(null==e)return{};var r,t,n=function _objectWithoutPropertiesLoose(e,a){if(null==e)return{};var r,t,n={},o=Object.keys(e);for(t=0;t<o.length;t++)r=o[t],a.indexOf(r)>=0||(n[r]=e[r]);return n}(e,a);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertySymbols(e);for(t=0;t<o.length;t++)r=o[t],a.indexOf(r)>=0||Object.prototype.propertyIsEnumerable.call(e,r)&&(n[r]=e[r])}return n}function CrossLarge(e){var a=e.scale,r=void 0===a?"M":a,n=_objectWithoutProperties(e,["scale"]);return t.default.createElement("svg",_
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:Unicode text, UTF-8 text, with very long lines (55072)
          Category:downloaded
          Size (bytes):522263
          Entropy (8bit):5.3377862826530205
          Encrypted:false
          SSDEEP:
          MD5:4DD04062EF449C113DE9536573F87393
          SHA1:B29E9256596E21E3ADC69221B465E40D5F3EF80F
          SHA-256:50C8F26607BD07CB1379D0AD03E984952A4B0D3F6B33BBE5704527D966D01C91
          SHA-512:1BFC21257F849FDEC2A065C2E642A8677CDE3FB7D019B70A890EC6542D4E634A4323D8F63EC02397E8CCAACAEB1C6640758EF03E7A0C87D96644A7332D4839EF
          Malicious:false
          Reputation:unknown
          URL:https://prod.adobeccstatic.com/utilnav/9.2/utilitynav.js
          Preview:/*. * Copyright 2018 Adobe Systems Incorporated. All rights reserved.. * This file is licensed to you under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License. You may obtain a copy. * of the License at http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software distributed under. * the License is distributed on an "AS IS" BASIS, WITHOUT WARRANTIES OR REPRESENTATIONS. * OF ANY KIND, either express or implied. See the License for the specific language. * governing permissions and limitations under the License.. */.!function(e){var t={};function n(r){if(t[r])return t[r].exports;var o=t[r]={i:r,l:!1,exports:{}};return e[r].call(o.exports,o,o.exports,n),o.l=!0,o.exports}n.m=e,n.c=t,n.d=function(e,t,r){n.o(e,t)||Object.defineProperty(e,t,{configurable:!1,enumerable:!0,get:r})},n.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e}
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (65459), with escape sequences
          Category:downloaded
          Size (bytes):399359
          Entropy (8bit):5.50740827721508
          Encrypted:false
          SSDEEP:
          MD5:F1C0199D1F1D04BD79224A3883BCEF3C
          SHA1:71CD8CC1016BF680700373198A3DECC7EE2E12E3
          SHA-256:C3B3386489FCEEAED9D3E88D3C96890F9F5F7CA7119AE96C6C0E407A932FE518
          SHA-512:5156D0698E79E24A8B283582E9436B284E8F81EBC8380D0E836AF3C86DC37D7AE2475CD4B4D2591614A43B0C979478FB08406ACD5D912269E7ECCB98E2B1BF33
          Malicious:false
          Reputation:unknown
          URL:https://acrobat.adobe.com/dc-genai-dropin/3.22.1_1.181.0/genAIProvider-chunk.js
          Preview:/*! For license information please see genAIProvider-chunk.js.LICENSE.txt */.(self["webpackJsonp-genai"]=self["webpackJsonp-genai"]||[]).push([[410],{"835Y":e=>{"use strict";const{AbortController:t,AbortSignal:y}="undefined"!=typeof self?self:"undefined"!=typeof window?window:void 0;e.exports=t,e.exports.AbortSignal=y,e.exports.default=t},AS5X:(e,t,y)=>{"use strict";var m=y("TESC");function _typeof(e){return _typeof="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(e){return typeof e}:function(e){return e&&"function"==typeof Symbol&&e.constructor===Symbol&&e!==Symbol.prototype?"symbol":typeof e},_typeof(e)}function _defineProperties(e,t){for(var y=0;y<t.length;y++){var m=t[y];m.enumerable=m.enumerable||!1,m.configurable=!0,"value"in m&&(m.writable=!0),Object.defineProperty(e,(v=m.key,w=void 0,w=function _toPrimitive(e,t){if("object"!==_typeof(e)||null===e)return e;var y=e[Symbol.toPrimitive];if(void 0!==y){var m=y.call(e,t||"default");if("object"!==_typeof(m))return
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (65536), with no line terminators
          Category:downloaded
          Size (bytes):115539
          Entropy (8bit):5.533168339598905
          Encrypted:false
          SSDEEP:
          MD5:49FDA27918FB2154DD63539A900DB4ED
          SHA1:89F9E57159BF5C30FF48A9353578F57AACD6CBFB
          SHA-256:D4766EE6C6F3D020B3205E1BDAC11FE0DBCF2BBAB3B2D14CDE88074F2B68CE8D
          SHA-512:F68C569FCB6544EC6C120E6103FFE8D26A9F82C3E68C37F2EE1429E133FC1DE40EF2CB91C4DDCFB0B678EA5633B9B034DB50AE98F8C17947763D295D371024BA
          Malicious:false
          Reputation:unknown
          URL:https://acrobat.adobe.com/dc-rendition-provider/3.19.2_6.44.0/AJS/build/wasm_acrobat_we.js
          Preview:var Module=void 0!==Module?Module:{};Error.stackTraceLimit=200,self.prejs_time=performance.now();var moduleOverrides=Object.assign({},Module),arguments_=[],thisProgram="./this.program",quit_=(e,t)=>{throw t},ENVIRONMENT_IS_WEB="object"==typeof window,ENVIRONMENT_IS_WORKER="function"==typeof importScripts,ENVIRONMENT_IS_NODE="object"==typeof process&&"object"==typeof process.versions&&"string"==typeof process.versions.node,scriptDirectory="",read_,readAsync,readBinary,setWindowTitle;function locateFile(e){return Module.locateFile?Module.locateFile(e,scriptDirectory):scriptDirectory+e}if(ENVIRONMENT_IS_NODE){var fs=require("fs"),nodePath=require("path");scriptDirectory=ENVIRONMENT_IS_WORKER?nodePath.dirname(scriptDirectory)+"/":__dirname+"/",read_=(e,t)=>(e=isFileURI(e)?new URL(e):nodePath.normalize(e),fs.readFileSync(e,t?void 0:"utf8")),readBinary=e=>{var t=read_(e,!0);return t.buffer||(t=new Uint8Array(t)),t},readAsync=(e,t,r)=>{e=isFileURI(e)?new URL(e):nodePath.normalize(e),fs.readFi
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text
          Category:downloaded
          Size (bytes):481
          Entropy (8bit):3.998674361882104
          Encrypted:false
          SSDEEP:
          MD5:03DB7A20C614CC6FE830EDD353B44904
          SHA1:A0883E893D819D325B9DFDA19F84D98C74BB90B6
          SHA-256:CFC32A2207E7DCE665E2A6C8CE5C8AE5E3C83AA2BB2184277CE2F39E6838D597
          SHA-512:23E262252347A3C4F1F8F3BEE31A9024BDAA60D23BE18C494305C3014F7B36F2E9F0C22CAD578C235BA7D1940AC1157B46957372897CAF9FE32975CEB5B8A593
          Malicious:false
          Reputation:unknown
          URL:https://acrobat.adobe.com/dc-kill-switch-overrides/killSwitchOverrides.js
          Preview:(function initKillSwitchOverrides() {. window.dcKillSwitchOverrides = {. "dev": {. "dc-view-sdk-bundle": {. javaScriptEnabledVersion: "2.5.4",. },. },. "stage": {. "dc-view-sdk-bundle": {. javaScriptEnabledVersion: "2.5.4",. },. },. "prod": {. "dc-view-sdk-bundle": {. javaScriptEnabledVersion: "2.5.8",. },. },. };.}());.
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:PNG image data, 567 x 320, 8-bit colormap, non-interlaced
          Category:downloaded
          Size (bytes):50663
          Entropy (8bit):7.972576106041707
          Encrypted:false
          SSDEEP:
          MD5:D35D9AD7A044121ADBA1407BA81D8D86
          SHA1:A520AFFC9EFFD5128B7B9BBCF1DCA7FD1D5FA914
          SHA-256:B9995DE4418ECDA54965D1B84A65111A34DAA1F558F247BE8B95043A3A02C0CC
          SHA-512:E8C07C7601A97374927EAAFCD32CFDC1EABCEE63169CDE78D485385C25C226A31C9394E5F5C312D3B32BAA45AC6EAE15CC67B32D8EEFFD760EBFC1C6FF645C2B
          Malicious:false
          Reputation:unknown
          URL:https://acrobat.adobe.com/home/c015f04d9/pwa/pwa-images/screenshots/Viewer.png
          Preview:.PNG........IHDR...7...@.....w9.x....PLTE.......)...............................MPX.>..N.$[.2f.2f.7m.6j.6i.Fu..e.;n.Iu.Z......."Zo......[..E.(a.Bt.z........`......q.m{....~.....x..Sr.e...6B.>J....2<...........#.:C.ISw......:B.>G.6=.CK.>F&NV..4..3+EJ.%*....&*.=B.6:5]cCkq:VZ....*-....:>.BF$JO'MR#FJ.NR%=@5VZ."%.#%.25.+-+SW3SVLtxSy|X~.#-.....*,.;=#CE*KM3Z\<ce]..z...56=[\d.....Fhh5LL)990AA............OqpD]\>TSa}|Ywu...Gb`l..q..k.~x..s..*J?Qc]....4*BPK... >2HYR<HCEeW\i`...;C<..7;7ehe...{.z......GJEmtgNQJ341y}nAB>UVR....]]Z..-......u.......?...._..zp]meV....5.zf........QF:*(&....;]PE..gI<2...qZJ}T=Z?0...U;.]DqM:gG69+$1%.<0*$ ..K2uG2f@.U8+J4*D.&~>(o8&?%.c1"V.#L(.....*.....*../.."..6..?%.M5.^G.p[..p..........%..,...............................................................xxxppp..........6f1...IDATx.....[.u.Kh.3$.?$-.....4irK..\.M..1..7`..$.A0.Q..........$..1c.o..$M..-J..\.........6.-.F..#.#......>g.#...p0.}4..F~.3..]k...o.eb8....c......W.q....q..[....k...,.7..c..e.X
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (65536), with no line terminators
          Category:downloaded
          Size (bytes):217725
          Entropy (8bit):5.53020331139084
          Encrypted:false
          SSDEEP:
          MD5:11382592A9015A8A3552BFECF6AE7A5C
          SHA1:4496D584C1CE97D39170A01CA7D65CEC64748F81
          SHA-256:D216FEDE3A5D3D972945DA16A52E4E1863000BBD9555E84795D61E7119BD91DB
          SHA-512:88CE8840FB6CAB83D81CDBDB5B209454137374A766D57610B95E31BA47E7515A4C42A6CA21DF73E805E1A8FEAF99AA0910F48CFBD23F30013E6A7701E467EC71
          Malicious:false
          Reputation:unknown
          URL:https://acrobat.adobe.com/dc-global-nav-dropin/3.19.1_3.319.0/global-nav-chunk.js
          Preview:(self["webpackJsonp-global-nav"]=self["webpackJsonp-global-nav"]||[]).push([[452,562],{FgNL:(e,t,a)=>{"use strict";t.g=function A4uBeaker(e){var t=_extends({},e);return n.default.createElement("svg",_extends({viewBox:"0 0 36 36"},t,t),n.default.createElement("path",{fillRule:"evenodd",d:"M33.072,31.759,24,14V4h1a1,1,0,0,0,1-1V1a1,1,0,0,0-1-1H11a1,1,0,0,0-1,1V3a1,1,0,0,0,1,1h1V14L2.928,31.759A3,3,0,0,0,5.659,36H30.341A3,3,0,0,0,33.072,31.759ZM8.727,24.364,14,14.454V4h8V14.455l2.636,4.909Z"}))};var n=function _interopRequireDefault(e){return e&&e.__esModule?e:{default:e}}(a("YWiy"));function _extends(){return _extends=Object.assign?Object.assign.bind():function(e){for(var t=1;t<arguments.length;t++){var a=arguments[t];for(var n in a)Object.prototype.hasOwnProperty.call(a,n)&&(e[n]=a[n])}return e},_extends.apply(this,arguments)}},e4dh:(e,t,a)=>{"use strict";t.i=function A4uChevronDown(e){var t=_extends({},e);return n.default.createElement("svg",_extends({viewBox:"0 0 36 36"},t,t),n.defaul
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with no line terminators
          Category:downloaded
          Size (bytes):66
          Entropy (8bit):4.737745165456525
          Encrypted:false
          SSDEEP:
          MD5:A0003C5128AD84191667AA0B2833239E
          SHA1:0584760ADF11233DBAEF33B6297824690C606612
          SHA-256:51BF71694918D0C20F16C5250CD883D0189DCAB32582245219EE2BFA80721C31
          SHA-512:3F0FA5CFC6DC9151B4B4187864AD3A9B4FD8D0E795ADECC97C79F3C1E0920CEF9A810CBDD878956B63BD441D58BA968F524538D91CCBB09A1526451D2FDA2A0F
          Malicious:false
          Reputation:unknown
          URL:https://by2.uservoice.com/t2/496015/web/track.js?_=1714586125433&s=0&c=__uvSessionData0&d=eyJlIjp7InUiOiJodHRwczovL2Fjcm9iYXQuYWRvYmUuY29tL2lkL3VybjphYWlkOnNjOlZBNkMyOmMyZThjM2IxLTYzYmUtNGE5Ny1hM2I5LWEyMTY0OWE2ZmNmZiIsInIiOiIifX0%3D
          Preview:__uvSessionData0({"uvts":"dad79820-d96a-4526-70ec-6d4641ab7442"});
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:JSON data
          Category:dropped
          Size (bytes):102
          Entropy (8bit):4.802149303044946
          Encrypted:false
          SSDEEP:
          MD5:F679C1229BF227A59798784C27DFE281
          SHA1:A126BEA66490A451B6343C31F31E68382544FC07
          SHA-256:F16330E0E551D630FC6D48C83B34FFC4B6A723018890EBDE87C6AAE15CDC4F43
          SHA-512:2E0D7DB07A949EDAF8AEF4DB82F6E81D0789EF760F0C492EFC00BB96B14F66C21C0187FA8143C41F04C11C9AD2CC5E61D9052638AD7852B8C05DEE7FC7AFAB5D
          Malicious:false
          Reputation:unknown
          Preview:{"timestamp":1714586127311,"status":405,"error":"Method Not Allowed","path":"/core/v1/messaging/init"}
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (25528)
          Category:downloaded
          Size (bytes):25574
          Entropy (8bit):5.428251644978354
          Encrypted:false
          SSDEEP:
          MD5:50693BDD5997F38C9F24FCABC7A7D6B4
          SHA1:47D6D476A248D57A5BC53596DFD4118E73D12315
          SHA-256:2E7347BD752F9574CD766A969FB07EF3845084E6648F35F3A6C360106A22B9CC
          SHA-512:14D129F8B2BB27766015DE632D8D31CB9EC7350BDBCA28D44C69E1B9CF56E61DA455753B79831AA275C5856A6124F5C0D2A4C55F7759499F9FE2D01F8B7CF09D
          Malicious:false
          Reputation:unknown
          URL:https://acrobat.adobe.com/dc-global-nav-dropin/3.19.1_3.319.0/146-chunk.js
          Preview:(self["webpackJsonp-global-nav"]=self["webpackJsonp-global-nav"]||[]).push([[146],{AXyZ:e=>{"use strict";e.exports=function(e){var r=[];return r.toString=function toString(){return this.map((function(r){var t=function cssWithMappingToString(e,r){var t=e[1]||"",i=e[3];if(!i)return t;if(r&&"function"==typeof btoa){var n=function toComment(e){var r=btoa(unescape(encodeURIComponent(JSON.stringify(e)))),t="sourceMappingURL=data:application/json;charset=utf-8;base64,".concat(r);return"/*# ".concat(t," */")}(i),o=i.sources.map((function(e){return"/*# sourceURL=".concat(i.sourceRoot||"").concat(e," */")}));return[t].concat(o).concat([n]).join("\n")}return[t].join("\n")}(r,e);return r[2]?"@media ".concat(r[2]," {").concat(t,"}"):t})).join("")},r.i=function(e,t,i){"string"==typeof e&&(e=[[null,e,""]]);var n={};if(i)for(var o=0;o<this.length;o++){var c=this[o][0];null!=c&&(n[c]=!0)}for(var s=0;s<e.length;s++){var a=[].concat(e[s]);i&&n[a[0]]||(t&&(a[2]?a[2]="".concat(t," and ").concat(a[2]):a[2]=
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (65471)
          Category:downloaded
          Size (bytes):794018
          Entropy (8bit):5.595509393803465
          Encrypted:false
          SSDEEP:
          MD5:67C8711A16E924AF88387137F47F6BD3
          SHA1:D77C7E18A3A152E0A116BA8E39B85EEDF773A9EE
          SHA-256:9C95EFC8BD1339AB9FF987B5F1E41A2836B3C15658EF0A2E65FB96F3CDDE4B1E
          SHA-512:93EC7B9D67228ACCF08790C395E99E8D807ADAD53A1A6E2EF2FE075694D39C304F2A93702C97257AEBAE4DC2CC975DAB72BC89AE0B6E4D79754EBE5B2F23D8BF
          Malicious:false
          Reputation:unknown
          URL:https://acrobat.adobe.com/dc-core/3.27.0/dc-core.js
          Preview:/*! For license information please see dc-core.js.LICENSE.txt */.(()=>{var a={zgAz:(a,o,i)=>{"use strict";Object.defineProperty(o,"__esModule",{value:!0}),o.AlertMedium=AlertMedium;var s=function _interopRequireDefault(a){return a&&a.__esModule?a:{default:a}}(i("GiK3"));function _extends(){return _extends=Object.assign||function(a){for(var o=1;o<arguments.length;o++){var i=arguments[o];for(var s in i)Object.prototype.hasOwnProperty.call(i,s)&&(a[s]=i[s])}return a},_extends.apply(this,arguments)}function _objectWithoutProperties(a,o){if(null==a)return{};var i,s,u=function _objectWithoutPropertiesLoose(a,o){if(null==a)return{};var i,s,u={},$=Object.keys(a);for(s=0;s<$.length;s++)i=$[s],o.indexOf(i)>=0||(u[i]=a[i]);return u}(a,o);if(Object.getOwnPropertySymbols){var $=Object.getOwnPropertySymbols(a);for(s=0;s<$.length;s++)i=$[s],o.indexOf(i)>=0||Object.prototype.propertyIsEnumerable.call(a,i)&&(u[i]=a[i])}return u}function AlertMedium(a){var o=a.scale,i=void 0===o?"M":o,u=_objectWithoutPr
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:Web Open Font Format (Version 2), CFF, length 39260, version 1.0
          Category:downloaded
          Size (bytes):39260
          Entropy (8bit):7.993604758899025
          Encrypted:true
          SSDEEP:
          MD5:35234F8ADC394C536031C99D7AC8484F
          SHA1:12EBFA0153118FAB8664C3B8EF696B64F4EA8EB5
          SHA-256:E024FB3F5D381FE02FA0BC243DC557D5DAFF401F1B89220EBDFDA89D5F99D207
          SHA-512:321228BAE69BF8A5F19A2B281FFC0123BBF1F4DF6DD843CCFB7EF45E22295BA9FB33E4D436FA13BB25C14028F51E795F09D233CAA6A6A1AD7B9A5144DA6A8197
          Malicious:false
          Reputation:unknown
          URL:https://use.typekit.net/af/a2527e/000000000000000000017704/27/l?primer=0635fba006f1437d962ae878ad04a353e0c3568e4d5bde3554eb7e3e05ddd02d&fvd=n8&v=3
          Preview:wOF2OTTO...\....................................F...n?DYNA.i?GDYN.Q..J.`..P...6.$..@....g. ..........@...#..p........5!.{...._..7........?.......u..{q....=....a..+...m../..N....{....N:wD..Z..Fq.U.L.%..K.T.#9.I:..... *.':@...=~....vf.....d.;.jU^..W...-...n.x.B .i...fP.sg/..?.n...M.G1..$..4uj....PdK.;......s...m..........cO..yg.w...S...fPD.aw........!a..N3.x.^R/....C8g..$Mcr.2Q.b....Xa+s.w.@......]..8.....K.6...,...C\d~#k......'B...x..z_/.>H....r...z-MO.t..+|p.). . %...=....P...i[....X..c......(t..B....U...E,D....$....<w$...Y..2..z.OU...q.7wv..\T.^..J..R..)...a@m......A....B..@'.q ..#........KW..(.os.*......./}......q.Z.....4..K..t.+])..IJ...........x.a....d.Y...qX.{_.R.P.Ym=.o..t.#KfC.....x..Rb....N.S.!..Wl,-...IW.......@:A.6...R....N...2a..!.2r-d..*......A.....q(.!8)@#......J,..G..`.......,~.Y.....z..(.?..........:W...9.]_.0.........95..o..(..4l...`..v.<.0..0..."X.!.AA......p"....%p.....=.0<...+..|.....;......b......Cq.Vq:....[......
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:Unicode text, UTF-8 text, with very long lines (65502), with no line terminators
          Category:downloaded
          Size (bytes):420072
          Entropy (8bit):5.126567749310819
          Encrypted:false
          SSDEEP:
          MD5:6B246F5ECCC402432B1136C70122EF2C
          SHA1:4ACC3217E2251E0C3DAFC93E308035A9741E67C9
          SHA-256:FF3507E6486D3C3E789A547E0AAF8788D9C9726A111BBBD891EC173B2782543C
          SHA-512:31DA130CA140F9C85E185016879FD323A530EF3E76CDCB7D6E31432E83B0D6066E25CC70F690CEFBE8761E6BB42C93E817301EBB37A75A0B831AD194F9CE03A7
          Malicious:false
          Reputation:unknown
          URL:https://acrobat.adobe.com/dc-core/3.27.0/dc-spectrum-v3-core.css
          Preview:.Dniwja_i18nFontFamily{font-synthesis:weight;font-family:adobe-clean,Source Sans Pro,-apple-system,BlinkMacSystemFont,Segoe UI,Roboto,Ubuntu,Trebuchet MS,Lucida Grande,sans-serif}.Dniwja_i18nFontFamily:lang(ar){font-family:myriad-arabic,adobe-clean,Source Sans Pro,-apple-system,BlinkMacSystemFont,Segoe UI,Roboto,Ubuntu,Trebuchet MS,Lucida Grande,sans-serif}.Dniwja_i18nFontFamily:lang(he){font-family:myriad-hebrew,adobe-clean,Source Sans Pro,-apple-system,BlinkMacSystemFont,Segoe UI,Roboto,Ubuntu,Trebuchet MS,Lucida Grande,sans-serif}.Dniwja_i18nFontFamily:lang(zh){font-family:adobe-clean-han-traditional,source-han-traditional,MingLiu,Heiti TC Light,sans-serif}.Dniwja_i18nFontFamily:lang(zh-Hans){font-family:adobe-clean-han-simplified-c,source-han-simplified-c,SimSun,Heiti SC Light,sans-serif}.Dniwja_i18nFontFamily:lang(zh-Hant){font-family:adobe-clean-han-traditional,source-han-traditional,MingLiu,Microsoft JhengHei UI,Microsoft JhengHei,Heiti TC Light,sans-serif}.Dniwja_i18nFontFamily
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:JSON data
          Category:downloaded
          Size (bytes):535
          Entropy (8bit):4.471619400830602
          Encrypted:false
          SSDEEP:
          MD5:6194F3855050E2CA9FAEEC89DCE2BD62
          SHA1:6EEF6E66AED89E3F3071BBE28ED31DC2F18093AF
          SHA-256:7065DCDC949E26A300EA566A13991BB182E8B51F6BD2916C5ECDDDEB8D8882CB
          SHA-512:4291B4C3317202D5562575365E13D8C8E92B025A90C44A506B80EEE7830099BC487A2BCD0F6D7A74266B7FD230C881188735D1EDD547DF65DB0B91F0499FA1C4
          Malicious:false
          Reputation:unknown
          URL:https://files.acrobat.com/api/base_uris
          Preview:{"ims":"https://ims-na1.adobelogin.com/","api":"https://files.acrobat.com/api/aax/","ui_helpers":"https://cloud.acrobat.com/api/aax/","users":"https://cloud.acrobat.com/api/aax/","download":"https://files-download2.acrocomcontent.com/api/ddx/","rendition":"https://files.acrobat.com/api/rrx/","send_api":"https://send-asr.acrobat.com/a/api/","prefs":"https://cloud.acrobat.com/api/aax/","upload":"https://upload2.files.acrobat.com/api/uux/","cloud_do_not_use":"https://cloud.acrobat.com/","commenting_uri":"https://comments.adobe.io/"}
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (20972)
          Category:downloaded
          Size (bytes):21018
          Entropy (8bit):5.383672362723848
          Encrypted:false
          SSDEEP:
          MD5:C70A6B1A37B3726DDF18AC9CC6518147
          SHA1:5C7B3C1911FFFD3EE08FF184B27B7343DB1A61C1
          SHA-256:59DEB65759511BBBF2AB9BF921ECC46458052074C6260D7B77887383D8444B81
          SHA-512:A10AB9F6A40E80F2787BDC3F374504D55BDFA958890C90220F3123A406B88ECA5138C58F1FD16106F6DA7111B6D311FBFB69988177C7E918C3A2BFA67DB884A4
          Malicious:false
          Reputation:unknown
          URL:https://acrobat.adobe.com/dc-genai-dropin/3.22.1_1.181.0/897-chunk.js
          Preview:(self["webpackJsonp-genai"]=self["webpackJsonp-genai"]||[]).push([[897],{"2Ffr":(t,e,r)=>{"use strict";r.d(e,{A:()=>DropZone_FullScreenDropZoneContent});var s=r("YWiy"),a=r("oqwJ"),n=r.n(a),l=r("Y2We"),c=r.n(l),o=r("0rPo"),i=r("Ntb/"),u=r("JbUv"),p=r.n(u),A=(r("vtMI"),r("JWS3")),m=r("D+QY"),d=r("I/yI");function $parcel$interopDefault(t){return t&&t.__esModule?t.default:t}function $parcel$export(t,e,r,s){Object.defineProperty(t,e,{get:r,set:s,enumerable:!0,configurable:!0})}var g,C,h,f,v={};function $ccaf5c86c16f58c0$var$IllustratedMessage(t,e){t=(0,A.useSlotProps)(t,"illustration");let{children:r,...a}=t,{styleProps:n}=(0,A.useStyleProps)(a),l={heading:{UNSAFE_className:(0,A.classNames)($parcel$interopDefault(v),"spectrum-IllustratedMessage-heading")},content:{UNSAFE_className:(0,A.classNames)($parcel$interopDefault(v),"spectrum-IllustratedMessage-description")}};return s.createElement(d.Flex,{...(0,m.filterDOMProps)(a),UNSAFE_style:n.style,isHidden:n.hidden,UNSAFE_className:(0,A.class
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:Unicode text, UTF-8 text, with very long lines (24858), with no line terminators
          Category:downloaded
          Size (bytes):24868
          Entropy (8bit):4.773073616678009
          Encrypted:false
          SSDEEP:
          MD5:A97960E5A6746472EB9DCC2FFD952255
          SHA1:5B1316C1BA38E08E2AB5FA37DA6B3100B048098D
          SHA-256:F73D64A911762E130B2A92E3DCB0CAE1AC2264437505C766579BB00636DC772D
          SHA-512:FA623938631AF0B22F9F0A1B7D7DD023F471926B85F3AD93E204D427016B1B6BCC66B7E23EA9B7F7234F3844C2143FA2DC0512C6767B2C95413CBD59B20BABE7
          Malicious:false
          Reputation:unknown
          URL:https://acrobat.adobe.com/dc-viewer-dropin/3.0.2_1.660.0/translations-en-US-json-chunk.js
          Preview:"use strict";(self["webpackJsonp-viewer"]=self["webpackJsonp-viewer"]||[]).push([[818],{t39f:e=>{e.exports=JSON.parse('{"verb.editpdf.addImage.dialogTitle.addImage":"Add Image","verb.editpdf.too.many.files":"Only 1 file can be uploaded for editing at a time","default":" ","titlebar.branding":"Adobe cloud storage","topbar.redirect.yourDocuments":"Your documents","topbar.redirect.documentCloud":"Adobe cloud storage","topbar.redirect.cloudStorage":"Adobe cloud storage","topbar.redirect.yourFiles":"Your files","topbar.redirect.sharedByYou":"Shared by you","topbar.redirect.sharedByOthers":"Shared by others","modernviewer.tooltip.home":"Go to Acrobat Home","tooltip.back":"Back","tooltip.home":"Home","tooltip.contextBoard":"File details and tools","tooltip.shareContextBoard":"Share File","tooltip.shareButton":"Share","modernviewer.arialabel.home":"Go to Home page","arialabel.back":"Back","arialabel.home":"Home","arialabel.contextBoard":"File details and tools","arialabel.shareContextBoard":"S
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:Web Open Font Format (Version 2), CFF, length 38708, version 1.0
          Category:downloaded
          Size (bytes):38708
          Entropy (8bit):7.992698394213771
          Encrypted:true
          SSDEEP:
          MD5:9B7DF6DE861255C8E82EF093D507D3DD
          SHA1:BD72B5EABBDCE88F1701A76E1469744D85CE663F
          SHA-256:4B6A2E9B5AE1532E496A30FF9680B75A554CBE0785B4B12BEABD729477869C22
          SHA-512:4C87B26AF358FEA3DED0996FD4B2DC1E2BD31E2BD841C7030E8D231E740ADD1ED6593594E827597AA3B35E2CEAD4553C5A8F5FD3F84C0E6A9F2BDEF4DEBADE16
          Malicious:false
          Reputation:unknown
          URL:https://use.typekit.net/af/cb695f/000000000000000000017701/27/l?primer=0635fba006f1437d962ae878ad04a353e0c3568e4d5bde3554eb7e3e05ddd02d&fvd=n4&v=3
          Preview:wOF2OTTO...4.......8.............................F.../?DYNA.i?GDYN.Q..v.`..P...6.$..@...... .;...@.....b.=DT.zXDb>.....9!.{......W.........._..._..M|..|.Q......^}%.Y.'..Y..R2...6D......m....FR....ljd.%;>.v&/...."....>.'..<.j.`'....j'l..h......?O...eg...m[.2.?S.J..k. ..D.Y..X......... I......E4.`.IU.....M{..h.F.R.%....{7..&...0....ww.m..y.G..g..o}...KK7........P.j....-...`....+..S.#...C.'&.......>..-....V!F$.X..c.....g.G4....Nz;..oW...]...B..4..........;.......P@M.J...e..2...B...X. ......h......y..|XP.(.W1.=..|..._}...I.LW...zt..u...P..Hs..'<.s...J...#J..._..<...1.:dY{SU...?.ek....{a....e.;..=.oh.#.P>.h.F........|8:...7..bQ.NY.*.:.*/ES...tV.]... .H/..W.zT_5..Z5...l..5h-.{.<...1A.--..%>..0.9....../.!..p.g.X...2...U^Ah..C3../. ....&..4O..-.........g..f^G. ...@...4.-.GoPG......+..0...]#.}...V..S\0......B..`l....<..5...4JL..kL.f..RO.....M...M..>..p7...{.?..&>@.-;. r....^.....~...vp.....XHd...E3.C.n(..i..EX.u..8..8....x.gx..x.....dB..D..@..G.E.TA
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (6132)
          Category:downloaded
          Size (bytes):6190
          Entropy (8bit):5.48708957161186
          Encrypted:false
          SSDEEP:
          MD5:6C7677C264BFAB888A739A8E87EC4792
          SHA1:EC40EF7190587C5FD9CE2809B755AB5B030A18B0
          SHA-256:08DBA4A4FA623C3AFEA11307A6CBF0B375611A6B281865FA25B817708787CF56
          SHA-512:61B2D1ABA3AAB8D676FCC2EA3C9C99F5D9CCE81CB084823F7BCBE5AC7870C06D76E71128F8F338CFB5C23B281659066C03928D828E5106CF66F0E11C1BE8D606
          Malicious:false
          Reputation:unknown
          URL:https://acrobat.adobe.com/dc-global-nav-dropin/3.19.1_3.319.0/modal-container-chunk.js
          Preview:(self["webpackJsonp-global-nav"]=self["webpackJsonp-global-nav"]||[]).push([[863],{"0VNB":(e,t,r)=>{var n=r("5qvf"),o=r("bF6B"),i=o;i.v1=n,i.v4=o,e.exports=i},"2a4/":e=>{for(var t=[],r=0;r<256;++r)t[r]=(r+256).toString(16).substr(1);e.exports=function bytesToUuid(e,r){var n=r||0,o=t;return[o[e[n++]],o[e[n++]],o[e[n++]],o[e[n++]],"-",o[e[n++]],o[e[n++]],"-",o[e[n++]],o[e[n++]],"-",o[e[n++]],o[e[n++]],"-",o[e[n++]],o[e[n++]],o[e[n++]],o[e[n++]],o[e[n++]],o[e[n++]]].join("")}},JTTR:e=>{var t="undefined"!=typeof crypto&&crypto.getRandomValues&&crypto.getRandomValues.bind(crypto)||"undefined"!=typeof msCrypto&&"function"==typeof window.msCrypto.getRandomValues&&msCrypto.getRandomValues.bind(msCrypto);if(t){var r=new Uint8Array(16);e.exports=function whatwgRNG(){return t(r),r}}else{var n=new Array(16);e.exports=function mathRNG(){for(var e,t=0;t<16;t++)0==(3&t)&&(e=4294967296*Math.random()),n[t]=e>>>((3&t)<<3)&255;return n}}},"5qvf":(e,t,r)=>{var n,o,i=r("JTTR"),s=r("2a4/"),a=0,c=0;e.exports
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:JSON data
          Category:downloaded
          Size (bytes):2802
          Entropy (8bit):4.674331345615076
          Encrypted:false
          SSDEEP:
          MD5:D41C44102E36F8DFA77FC7783421B2B1
          SHA1:1186D33247D4250492F27D953779D715E5B9E32A
          SHA-256:414597B5694B2B743634B2913BC22E0FF27AD7A6F636085F971C55123DA42963
          SHA-512:EC0E968AC005E2E58DDFDB6A22CA2469B1E9440F8B30990702B4B905FEE5DB82BA171EF801797CFDDE043EA339BC777914E86267B3D71A307E9299D9EAB010E1
          Malicious:false
          Reputation:unknown
          URL:https://acrobat.adobe.com/home/pwa/manifest.json
          Preview:{. "short_name": "Adobe Acrobat",. "name": "Adobe Acrobat",. "icons": [. {. "src": "/home/c015f04d9/pwa/pwa-images/acrobat_reader_pro_standard_appicons_macos11_16x16@1x.png",. "type": "image/png",. "sizes": "16x16". },. {. "src": "/home/c015f04d9/pwa/pwa-images/acrobat_reader_pro_standard_appicons_macos11_32x32@1x.png",. "type": "image/png",. "sizes": "32x32". },. {. "src": "/home/c015f04d9/pwa/pwa-images/acrobat_reader_pro_standard_appicons_macos11_64x64@1x.png",. "type": "image/png",. "sizes": "64x64". },. {. "src": "/home/c015f04d9/pwa/pwa-images/acrobat_reader_pro_standard_appicons_macos11_128x128@1x.png",. "type": "image/png",. "sizes": "128x128". },. {. "src": "/home/c015f04d9/pwa/pwa-images/acrobat_reader_pro_standard_appicons_macos11_256x256@1x.png",. "type": "image/png",. "sizes": "256x256". },. {. "src"
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (16355)
          Category:downloaded
          Size (bytes):16411
          Entropy (8bit):4.317100105755358
          Encrypted:false
          SSDEEP:
          MD5:DFF189E880C4E2F5325CA196BF36798C
          SHA1:BA4B45A0C38A691D2C3CA42AE9F69464B77F0E66
          SHA-256:8D00C332E0EB5700C72C8847AAB09EBA2C0C85860049DCF044BA5D6840EAF7FA
          SHA-512:D6B58E506A1BCD2F94BB0CDAF9FB7AEEBFE0D9AA35B577690E0341312DAF6F6DDAF6DEC357756A8140BD1F7E9A185D5E132DC48AC7054EB368C8CC59ED9A3C07
          Malicious:false
          Reputation:unknown
          URL:https://acrobat.adobe.com/dc-pdfverbs-web/3.17.1_4.830.0/context-board-icons.js
          Preview:(self["webpackJsonp-pdfverbs-web"]=self["webpackJsonp-pdfverbs-web"]||[]).push([[9487],{dXsL:(e,C,a)=>{var l=a("YWiy");function SCompresspdfColor18(e){return l.createElement("svg",e,l.createElement("g",{fill:"none",fillRule:"evenodd"},[l.createElement("path",{fill:"#1B959A",fillRule:"nonzero",d:"M14 11.5328421L14 14.600006C14 14.800006 13.8 15.000006 13.6 15.000006L4.4 15.000006C4.2 15.000006 4 14.800006 4 14.600006L4 11.3144983 3 12.3657769 3 14.600006C3 15.400006 3.6 16.000006 4.4 16.000006L13.6 16.000006C14.4 16.000006 15 15.400006 15 14.600006L15 12.5006082 14 11.5328421zM4 6.21490073L4 2.4C4 2.2 4.2 2 4.4 2 9.2 2 11.6 2 11.6 2L14 4.4C14 4.4 14 4.84349053 14 5.73047158L15 4.65558511 15 4.3C15 4.1 14.8811646 3.9 14.7 3.7L12.3 1.3C12.1 1.1 11.8 1 11.5 1L4.4 1C3.6 1 3 1.6 3 2.4L3 5.02660135 4 6.21490073z",key:0}),l.createElement("path",{fill:"#1B959A",fillRule:"nonzero",d:"M12.4635909,9.95878011 C12.455406,10.0024023 12.4358821,10.0455898 12.4039411,10.0853397 C12.375833,10.1246944 12
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (10418)
          Category:downloaded
          Size (bytes):10485
          Entropy (8bit):5.341419792212219
          Encrypted:false
          SSDEEP:
          MD5:EA1846A0DF216C41FABD5160169E99AD
          SHA1:5C2EBE75B3EA9CB577A982C42374BA6FDB058B96
          SHA-256:8B91183A5F0D8878894E43F19B879689C6E03ADC1296608070E2652CADEF306C
          SHA-512:2226107080270DCC5B97D52D31B5D0B5A204F391F4CC9BD97B9134DC439A4BBD32A0F5EFB810856E54C4E42291A8824C528F2989E62239746DE5EA65F74E0B12
          Malicious:false
          Reputation:unknown
          URL:https://acrobat.adobe.com/home/c015f04d9/890-3b846b2f1d326aa3b99d.js
          Preview:"use strict";(self["webpackJsonp-dc-web-app"]=self["webpackJsonp-dc-web-app"]||[]).push([[890],{"74hU":(y,M,P)=>{P.d(M,{onCLS:()=>F,onFCP:()=>I,onFID:()=>O,onINP:()=>$,onLCP:()=>ne,onTTFB:()=>oe});var A,B,H,J,U,a=function(){return window.performance&&performance.getEntriesByType&&performance.getEntriesByType("navigation")[0]},o=function(y){if("loading"===document.readyState)return"loading";var M=a();if(M){if(y<M.domInteractive)return"loading";if(0===M.domContentLoadedEventStart||y<M.domContentLoadedEventStart)return"dom-interactive";if(0===M.domComplete||y<M.domComplete)return"dom-content-loaded"}return"complete"},u=function(y){var M=y.nodeName;return 1===y.nodeType?M.toLowerCase():M.toUpperCase().replace(/^#/,"")},c=function(y,M){var P="";try{for(;y&&9!==y.nodeType;){var A=y,B=A.id?"#"+A.id:u(A)+(A.classList&&A.classList.value&&A.classList.value.trim()&&A.classList.value.trim().length?"."+A.classList.value.trim().replace(/\s+/g,"."):"");if(P.length+B.length>(M||100)-1)return P||B;if(P
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (15446)
          Category:downloaded
          Size (bytes):15494
          Entropy (8bit):5.3474762608340685
          Encrypted:false
          SSDEEP:
          MD5:70A6359D4A7979FB5A703CD22AA2BEF1
          SHA1:54F87F633E143B07F6299FD7DC90B7773E1FC5E9
          SHA-256:5521FEA334C99827F975ED1C3C563CFD58C7B816FEDF1C0EEAA24DA98C328C3D
          SHA-512:AEAD406267D3724D5FDBE1FDF2B09907C0753D00360322B4E2011F3C622DC7435B4418C330ECBDF6582245AF9C83E39DF4CE9041CA46D3FEB62EC1B08B06EAB4
          Malicious:false
          Reputation:unknown
          URL:https://acrobat.adobe.com/dc-pdfverbs-web/3.17.1_4.830.0/google-yolo.js
          Preview:(self["webpackJsonp-pdfverbs-web"]=self["webpackJsonp-pdfverbs-web"]||[]).push([[8644],{yG6E:(e,t,o)=>{"use strict";o.r(t),o.d(t,{default:()=>C});var n=o("YWiy"),r=o("bF6B"),a=o.n(r),i=o("/hLX"),s=o.n(i),l=o("plsW"),c=o("PZ3W"),d=o.n(c),p=o("U8dO"),u=o("Hn3k"),_=o("YNPS");const utils_startPACFlow=async(e,t,o,n)=>{const{result:r,ok:i}=await(async(e,t)=>{const o=new URLSearchParams;o.append("idp_token",e),o.append("state",t),o.append("device_id",a()()),o.append("provider_id","google"),o.append("scope",u.ug),o.append("accepted_tou_list","ADOBE_MASTER"),o.append("response_type","implicit_jump");const n=await fetch(`${l.envUtil.getEnvVar("ims_authorize_pac_uri")}?client_id=${l.envUtil.getEnvVar("dcweb_client_id")}`,{method:"post",body:o});return{result:{...await n.json()},ok:n.ok,status:n.status}})(e,o,u.ug);if(!i)throw new Error(JSON.stringify({api:"triggerIMSLogin",error:r.error,errorDescription:r.error_description,errorType:r.error_type}));n("yolo-pac-user-login");const{result:s,ok:c}=aw
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (7923)
          Category:downloaded
          Size (bytes):7998
          Entropy (8bit):5.22502477002479
          Encrypted:false
          SSDEEP:
          MD5:55EABD1420D797A627E1AA2D22B72861
          SHA1:0BA6CAF4A4FC0655D796392FA2C0BD293C989511
          SHA-256:957A208E759350BBA5DE1D854E6B1B43B02D95D37414FD1BC86D8109DC76A78F
          SHA-512:44CFFE87016644C80B7C59F740D7C455136318ED48589EE322EC111A043C5DC5909D2192EF2CB0E0ABBE0644FBA24C34EFA48B9C1834F701240D2170CD4318CA
          Malicious:false
          Reputation:unknown
          URL:https://acrobat.adobe.com/home/c015f04d9/pwaProvider-3b846b2f1d326aa3b99d.js
          Preview:(self["webpackJsonp-dc-web-app"]=self["webpackJsonp-dc-web-app"]||[]).push([[203],{sLQj:(e,t,i)=>{"use strict";i.r(t),i.d(t,{default:()=>d});var r=i("k+8A"),o=i.n(r),s=i("plsW");const n="web-app";function ownKeys(e,t){var i=Object.keys(e);if(Object.getOwnPropertySymbols){var r=Object.getOwnPropertySymbols(e);t&&(r=r.filter((function(t){return Object.getOwnPropertyDescriptor(e,t).enumerable}))),i.push.apply(i,r)}return i}function _objectSpread(e){for(var t=1;t<arguments.length;t++){var i=null!=arguments[t]?arguments[t]:{};t%2?ownKeys(Object(i),!0).forEach((function(t){_defineProperty(e,t,i[t])})):Object.getOwnPropertyDescriptors?Object.defineProperties(e,Object.getOwnPropertyDescriptors(i)):ownKeys(Object(i)).forEach((function(t){Object.defineProperty(e,t,Object.getOwnPropertyDescriptor(i,t))}))}return e}function _defineProperty(e,t,i){return(t=function _toPropertyKey(e){var t=function _toPrimitive(e,t){if("object"!=typeof e||!e)return e;var i=e[Symbol.toPrimitive];if(void 0!==i){var r=
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:Unicode text, UTF-8 text, with very long lines (65457)
          Category:downloaded
          Size (bytes):127350
          Entropy (8bit):5.439801345472359
          Encrypted:false
          SSDEEP:
          MD5:FC4770A39DEC2A48ED24C5F1395379F5
          SHA1:C15B28F7B8DD936C4FC2312B814797B8F86C7F44
          SHA-256:B0F81A29B846C733F2A2D0170832A1ECCC2FBB5EE9BC3E6CD0355FD8B8A56E4C
          SHA-512:3DBBCD82A834AA12F4252CCF8918057333251C8C63C27EC9CC8C36E54C1395CB2674FF990FEDB462DF724CD6B9F06F58B43B9200F0EC964E113ADEA4C586E4B2
          Malicious:false
          Reputation:unknown
          URL:https://acrobat.adobe.com/dc-rendition-provider/3.19.2_6.44.0/AJS/build/acrobatProxy_we.js
          Preview:/*! For license information please see acrobatProxy_we.js.LICENSE.txt */.var AcrobatJS=function(O){var P={};function r(re){if(P[re])return P[re].exports;var ne=P[re]={i:re,l:!1,exports:{}};return O[re].call(ne.exports,ne,ne.exports,r),ne.l=!0,ne.exports}return r.m=O,r.c=P,r.d=function(O,P,re){r.o(O,P)||Object.defineProperty(O,P,{enumerable:!0,get:re})},r.r=function(O){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(O,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(O,"__esModule",{value:!0})},r.t=function(O,P){if(1&P&&(O=r(O)),8&P)return O;if(4&P&&"object"==typeof O&&O&&O.__esModule)return O;var re=Object.create(null);if(r.r(re),Object.defineProperty(re,"default",{enumerable:!0,value:O}),2&P&&"string"!=typeof O)for(var ne in O)r.d(re,ne,function(P){return O[P]}.bind(null,ne));return re},r.n=function(O){var P=O&&O.__esModule?function(){return O.default}:function(){return O};return r.d(P,"a",P),P},r.o=function(O,P){return Object.prototype.hasOwnProperty.ca
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (59164)
          Category:downloaded
          Size (bytes):60041
          Entropy (8bit):5.190307719943828
          Encrypted:false
          SSDEEP:
          MD5:6C00CC59CB6F12C8C5AB0D1DC29BA9DC
          SHA1:1A21FC8BABDB37575ABD21E3312BA9110F86C940
          SHA-256:BFD00D1568F9A338956506B2E12A367D02B91379DE6E6F3F91F315831976923C
          SHA-512:042B9C41C1FB03AC5A49F5F9BD2DB8E623E464700C693C4E65D3A2C690342899FAE911FF60E5B19B5F618CDA6AD07D6E60FB4A41838FE75441716F470540B968
          Malicious:false
          Reputation:unknown
          URL:https://auth.services.adobe.com/imslib/imslib.min.js
          Preview:var roll=function(){./*! *****************************************************************************. Copyright (c) Microsoft Corporation. All rights reserved.. Licensed under the Apache License, Version 2.0 (the "License"); you may not use. this file except in compliance with the License. You may obtain a copy of the. License at http://www.apache.org/licenses/LICENSE-2.0.. THIS CODE IS PROVIDED ON AN *AS IS* BASIS, WITHOUT WARRANTIES OR CONDITIONS OF ANY. KIND, EITHER EXPRESS OR IMPLIED, INCLUDING WITHOUT LIMITATION ANY IMPLIED. WARRANTIES OR CONDITIONS OF TITLE, FITNESS FOR A PARTICULAR PURPOSE,. MERCHANTABLITY OR NON-INFRINGEMENT... See the Apache Version 2.0 License for specific language governing permissions. and limitations under the License.. ***************************************************************************** */.var e=function(t,r){return(e=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(e,t){e.__proto__=t}||function(e
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (31583)
          Category:downloaded
          Size (bytes):32325
          Entropy (8bit):5.263372743383117
          Encrypted:false
          SSDEEP:
          MD5:0AFC8C3F5C7FFCFDBF76822E073274CA
          SHA1:FCD749C951C907E2456FA577B89A4EAB54D431B2
          SHA-256:7553CB516EA5288AC03CBED31516277263D56AAEA7FE36E1B3D11D50C7E5BC89
          SHA-512:B120D0C4BA1343A5FF9070213D1B2FD00B6912451BC4BC48DA68CBB8C071C1DA98FFF04BB8921EF4AE1CE7AAA906FE7AE8EF9CB16BDD58A18E74AB7099A4DAB4
          Malicious:false
          Reputation:unknown
          URL:https://wwwimages2.adobe.com/etc/beagle/public/globalnav/adobe-profile/latest/adobe-profile.min.js
          Preview:./*! adobe-profile - v1.1.15 - 02-01-2022, 10:00:00 AM..ADOBE CONFIDENTIAL.==================.Copyright 2022 Adobe Systems Incorporated.All Rights Reserved...NOTICE: All information contained herein is, and remains.the property of Adobe Systems Incorporated and its suppliers,.if any. The intellectual and technical concepts contained.herein are proprietary to Adobe Systems Incorporated and its.suppliers and are protected by trade secret or copyright law..Dissemination of this information or reproduction of this material.is strictly forbidden unless prior written permission is obtained.from Adobe Systems Incorporated..*/../*!. * mustache.js - Logic-less {{mustache}} templates with JavaScript. * http://github.com/janl/mustache.js. */..!function(){var e,t,n,a,r,i,o,s,l,c,u,f,d,p;e=function(){var e={},t="adobeProfile";return e.strings={id:t,debug:t+"Debug",ellipsis:"...",localLink:"local link",hashtag:"#"},e.events={data_ready:t+":DataReady",profile_ready:t+":ProfileReady",sign_out:t+":Sign
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:JSON data
          Category:dropped
          Size (bytes):104
          Entropy (8bit):4.432693925928285
          Encrypted:false
          SSDEEP:
          MD5:AD4CF40F1CD438B984F3E98CA6C7C3D9
          SHA1:0B770C1805211562D0C549A177D7B0AE07B94E41
          SHA-256:DD70B72768BC3D5CFCCB22CDCFBEC4046D24E19B11DE716621F6B988BBD164E3
          SHA-512:E2D084B1FACDA9C61B160552C50700581C7368BD63339D9F84B797CA58B2F54D80C5BA84F3A7D1E078807490A2CE03C3D738BED4E4561EA70F335EA2C7062681
          Malicious:false
          Reputation:unknown
          Preview:{"error-response":{"reason":"bad_request","message":"Error 1000: Request body empty","entitlements":[]}}
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (65536), with no line terminators
          Category:downloaded
          Size (bytes):876672
          Entropy (8bit):5.3493747224752815
          Encrypted:false
          SSDEEP:
          MD5:8D7937B4E2A84255CDA8AF1AB85C2530
          SHA1:D11C25597F6C93BD288D6E94C4CEB61CCBF5493E
          SHA-256:D9FE1F3B67D1CCDB83D78FE93C81A3961278B277D0007DC7ECD0A2A830C5B616
          SHA-512:DE99176CEA17FEA3266D80453021E13F7DBED351A281A309E569C969C454B6352B8441DAE9965479D8B6E04635DFD1B89AAC6C686EAF416815A5EA076B2939EA
          Malicious:false
          Reputation:unknown
          URL:https://acrobat.adobe.com/dc-core/3.27.0/dc-spectrum-v3-core.js
          Preview:(()=>{var e={kmCo:(e,t,r)=>{"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t.AlertSmall=s;var n,o=(n=r("GiK3"))&&n.__esModule?n:{default:n};function i(){return i=Object.assign||function(e){for(var t=1;t<arguments.length;t++){var r=arguments[t];for(var n in r)Object.prototype.hasOwnProperty.call(r,n)&&(e[n]=r[n])}return e},i.apply(this,arguments)}function s(e){var t=e.scale,r=void 0===t?"M":t,n=function(e,t){if(null==e)return{};var r,n,o=function(e,t){if(null==e)return{};var r,n,o={},i=Object.keys(e);for(n=0;n<i.length;n++)r=i[n],t.indexOf(r)>=0||(o[r]=e[r]);return o}(e,t);if(Object.getOwnPropertySymbols){var i=Object.getOwnPropertySymbols(e);for(n=0;n<i.length;n++)r=i[n],t.indexOf(r)>=0||Object.prototype.propertyIsEnumerable.call(e,r)&&(o[r]=e[r])}return o}(e,["scale"]);return o.default.createElement("svg",i({},n,n),"L"===r&&o.default.createElement("path",{d:"M8.564 1.289L.2 16.256A.5.5 0 0 0 .636 17h16.728a.5.5 0 0 0 .436-.744L9.436 1.289a.5.5 0 0 0-.872 0zM10 14.75a.25
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:Unicode text, UTF-8 text, with very long lines (48156), with no line terminators
          Category:downloaded
          Size (bytes):48201
          Entropy (8bit):4.8378537242060915
          Encrypted:false
          SSDEEP:
          MD5:C53BF4BD97AF4007A11A8A2AD296B69D
          SHA1:1CE90086B206C4A146DD788D008D5EC507BA3E13
          SHA-256:C63248B1172D0FCCD15B4915E1233532F84DC4E23DC7716091AC889BCDCBB44B
          SHA-512:74FEBDF4A9215ECE15B53EBF84F8C48C18A98DA5C00F775EA5C80D8C8FA56FF09B50EEC7A436BCC74ED2117DC9732D4172643F962344CFAB6AEF343C5710C44C
          Malicious:false
          Reputation:unknown
          URL:https://acrobat.adobe.com/dcpreviewdropin/3.0.2_2.728.0/translations-en-US-json-chunk.js
          Preview:"use strict";(self["webpackJsonp-preview"]=self["webpackJsonp-preview"]||[]).push([[7818],{t39f:e=>{e.exports=JSON.parse('{"default":" ","file.downloading":"Loading...","contextMenu.textSelection":"Copy Text","contextMenu.textSelectionEureka":"Copy text","contextMenu.openLinkNewWindow":"Open Link","contextMenu.copyLink":"Copy Link","contextMenu.downloadAttachment":"Download Attachment","contextMenu.downloadDocument":"Download Document","contextMenu.addNote":"Add sticky note","contextMenu.addFreeform":"Use drawing tool","contextMenu.downloadPdf":"Download PDF","contextMenu.printPdf":"Print PDF","contextMenu.legalNotes":"Legal Notices","contextMenu.resetFields":"Reset Fields","contextMenu.paste":"Paste","contextMenu.modernViewer.copyText":"Copy text","contextMenu.modernViewer.copyLink":"Copy link","contextMenu.modernViewer.openLink":"Open link","find.placeholder":"Find text in document","find.placeholderOld":"Find in document","find.progress":"Searching {pageBeingSearched, number} of {pa
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:PNG image data, 567 x 320, 8-bit colormap, non-interlaced
          Category:downloaded
          Size (bytes):37956
          Entropy (8bit):7.965279381140527
          Encrypted:false
          SSDEEP:
          MD5:06968C7FFD45D571E14F3424302B121F
          SHA1:097FF33BF0A8055BCD8C97E2CAC8C94180FE058B
          SHA-256:4E747D58ED0F8E71D07110460B1CB77A083723BEAA980FA4B6AC4EB7A30004E4
          SHA-512:42F6D93FFBB33906D1F04249A9BA935D22CB95391A10CA7739C74F5F4424E3AC8A19B72A3CD0F4EAC316FB3523D93DC015858E984FEC909011E7B298A2BC1F72
          Malicious:false
          Reputation:unknown
          URL:https://acrobat.adobe.com/home/c015f04d9/pwa/pwa-images/screenshots/Documents.png
          Preview:.PNG........IHDR...7...@.....w9.x....PLTE........._.......z..Y4ugD./.kg]}...:>...{...KN..%.3:.bk........R.6b..N.$\.2f.2f.7m.6f.8k..e.6j..W.Bs.Co.V..X|.i.....{......l{....~..y........Tr.e.....%M_.2>.:F.6B.>J"FR.......:F.>J.2:..........2;.2:.:C.HR.6>.:B.>Fy.......%.BL.6>.>F.CK..".-3..3%LS5]d+EJ....&*.6:,U[,MRCkq:VZ.%)....6:.*-....:>.BF#FJ%=@5VZ.#%.69.25$UZ.>A.+-.>A%JM.Z^3SVLtx4LN#-..*,.BE.JM&RU.:<+SU$CE*KM=ceTz|[..x...564[\=[\d......^^Fhh)99D TT.........j..Oqpa}|k..S..0BA(jdHb`Zwth..q..p..x.....t..L`Z*J?<HD.3)BPK3SG<\PRd]...F...=1HYRj..[ib6<7...<C<o|n{.ydkbksh/1.vxuEJB...NQI_bXwzk..vYYO..........z.........L..n...yq^qgW....wbOE:H@7WLA.)$..hq[KC80fC0.]C|T=T;-kP@M:/:0*wK5\>.iH7\A3K5*3%.:,%.R9D/%D2*\8)L0%+!..C,f:)S1%T5*%..u;'B)!h0 _1$?$.Y+.M(.......-+.b`....................................|}......IDATx.........9u{n{s...!.!cl.8w.=.F2I......X.\X...*&@.EpF...."...G.x.`Q......`.PP...}.\.;..Y...gy.......z...9U,.U..?..y..};..%.~.k...<..c...y..7M..0...)w..c:..<&.X G5.Y8&...R
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (13451)
          Category:downloaded
          Size (bytes):13497
          Entropy (8bit):5.403936915472012
          Encrypted:false
          SSDEEP:
          MD5:1ABB7EA172F81EA0A6F45090C7A4405F
          SHA1:6FA3FB56A3BF49401F58023E1B731E08FF8E52CC
          SHA-256:9BD710DD0B9EF2EC987FF7C8691AB802B527BB6ADD1AAD92066CB16FC9AAF29E
          SHA-512:5406A3B6F36BC4EE8CD3BA90D6AF2508356597B85E2D9F24874C6E75E8A4C94C0A10D2480D4FF50DEF64347E8F3ED81BCA1A4CD5D38F1F596537FA1512E86102
          Malicious:false
          Reputation:unknown
          URL:https://acrobat.adobe.com/dc-global-nav-dropin/3.19.1_3.319.0/bootstrap.js
          Preview:(()=>{var e,r,_,n,t={Issy:(e,r,_)=>{"use strict";_.d(r,{F:()=>getMessage,Z:()=>t});var n=_("plsW");const loadTranslations=e=>(_.p=n.discovery.dropins["nav-bar"].public_path,_("AWKe")(`./${e}.json`)),getMessage=e=>loadTranslations(n.locale2.getLocale()).then((r=>{const _=r[e];if(_)return _;throw new Error(`No translation for ${e}`)})),t=loadTranslations},AWKe:(e,r,_)=>{var n={"./cs-CZ.json":["08B1",650],"./da-DK.json":["acN1",507],"./de-DE.json":["EjZn",472],"./en-GB.json":["pUtz",195],"./en-US.json":["t39f",818],"./es-ES.json":["SPzx",178],"./fi-FI.json":["hrqw",128],"./fr-FR.json":["1xIn",46],"./hi-IN.json":["zPVF",629],"./id-ID.json":["ncw5",441],"./it-IT.json":["XeRS",723],"./ja-JP.json":["YtLb",834],"./ko-KR.json":["8Y6V",959],"./nb-NO.json":["G976",748],"./nl-NL.json":["SqX1",550],"./pl-PL.json":["u9al",494],"./pt-BR.json":["GN92",633],"./ro-RO.json":["kx8t",813],"./ru-RU.json":["v5cd",299],"./sv-SE.json":["Te3y",690],"./th-TH.json":["9Hge",960],"./tr-TR.json":["gQP8",13],"./zh-CN
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:PNG image data, 567 x 320, 8-bit colormap, non-interlaced
          Category:downloaded
          Size (bytes):61779
          Entropy (8bit):7.981532772205897
          Encrypted:false
          SSDEEP:
          MD5:5B8C30495BD157C377BEC29396AEE6F3
          SHA1:8D0C06676BB602D55A6133A0C9966794E5EACF75
          SHA-256:63CB5314DB63D5CD2F24DA33EF66506B438933D4CE0ACAD9299AA88985D55917
          SHA-512:CEA4415E0D7FD1A2248843A485898654108CF0C41FF08A44DAB8C466B16A5D4EB43317529AB8670A72E892C9B93D989C042C015215AA2986669A1830CA76FC7E
          Malicious:false
          Reputation:unknown
          URL:https://acrobat.adobe.com/home/c015f04d9/pwa/pwa-images/screenshots/Comments.png
          Preview:.PNG........IHDR...7...@.....w9.x....PLTE..........Eg.<h.5].Lf.............$#$/,4X4..................'........(..'.... .$0.....5&(9%4.ORh.....E..<.3MCHb..4..;J[..$A:@Y\au...$,H...(>...<.M.$\.6m.4d.?q.Fp.....4..<,d.U..q........W...4z...n....z..g...<T....4D.<L..$-CLYz.hx~.,4.4<<T\....,5.@L3[fDkv....:F.4<V...<D$DLi..4T\.......4<.&,.<D'LT.......DJLtx,TW(;<;df4ST-BCVyz.......<<.$$.44....<<$LL.,,$DD3\\.44,LL<\\Eff\..E\\?TT...j..Mnl8HG{.....v..l..|..0_Q,63avp$L?,LB,TF8WK.6*!A4G]TSd]@eTx.z6;7...KTLckc...=D<FKD................twj\^T...$$.......**(...........u..]......UTL.....I..[h\...\..........s...........;..G..H..Y..i..g.X..b..{..K..y................Z..g~qD\T6..rj_<..............tkY......94,PF:.zd......H=4...mYJZMCyU>.X>hG6[A42$.I5+8,&g?,zL6W:,vB-B..X0".?)j5$F,%e,.K%..{g(........................IDATx....`Te./..TOO.=...I..qD.......t......p..h.f..i.E..Vl....3Wo...&.*N..I.$r..TA.Xg..='V..2n,....V..Y..,..m.b...=.Nm.*../...,...,.&.sk.2..l.=V....x..1s..3W.c...8.;w.:1.7o
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (28278)
          Category:downloaded
          Size (bytes):28326
          Entropy (8bit):4.29277345373752
          Encrypted:false
          SSDEEP:
          MD5:42DF9A5567C3C99560A1CCC28DF62476
          SHA1:340F211624B18E5BA8992A3E3145A87DA14E556E
          SHA-256:98EDDB8C9A965F96BD1518CC4547969C643D39AAA113A77A798828D742875911
          SHA-512:42E9BE2A86872A97F0D9CB10639DCE3923E790323FDCB600B43C825835BC7251F0A2BBE97C04BE667D4F4E8CE8B3E32C658C37E6FBCDBBF65EF31845FF60C09B
          Malicious:false
          Reputation:unknown
          URL:https://acrobat.adobe.com/dc-pdfverbs-web/3.17.1_4.830.0/24-24-icons.js
          Preview:(self["webpackJsonp-pdfverbs-web"]=self["webpackJsonp-pdfverbs-web"]||[]).push([[983,8819],{KltA:(C,e,l)=>{var t=l("YWiy");function A12CompressPDF24(C){return t.createElement("svg",C,t.createElement("g",{fill:"none",fillRule:"evenodd"},[t.createElement("path",{fill:"#26C0C7",fillRule:"nonzero",d:"M4 15.2088397L4 20.8450012C4 21.5634921 4.49946918 21.9479712 5.2040863 22L18.6710205 22C19.3889161 22 19.977064 21.4440134 20.0290488 20.7388111L20.0327839 20.6370968 20.0327839 15.2574463 21.0184021 16.1906128 20.9375 20.9234001C20.9375 22.0121426 20.0871333 22.9021045 19.0148759 22.9642845L18.894855 22.9677549 5.03627929 22.9697993C3.94844766 22.9697993 3.0592298 22.1187211 2.99710178 21.0455658L2.99363426 16.1906128 4 15.2088397zM5.09403947 1.00772415L15.6902478 1.00772415C16.0959934 1.00660343 16.4869268 1.15161604 16.7925771 1.4135829L16.8912052 1.50519679 20.5134541 4.97799158C20.8023297 5.2658521 20.9782179 5.64577867 21.0123241 6.04898909L21.0184021 6.18416057 21.0184021 7.90342508 20
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:Unicode text, UTF-8 text, with very long lines (46054)
          Category:downloaded
          Size (bytes):46114
          Entropy (8bit):5.266925857588475
          Encrypted:false
          SSDEEP:
          MD5:D434AEB9C3FCC6F07AF3C9D58215B161
          SHA1:6879AFE50C726B10FDB329D26F3D0EA2773A6802
          SHA-256:F90D877ED47C4E333A6611099BAEC7DD971234B010F7DFCEF0F810FD787026DD
          SHA-512:559B35EDE7EFAAA6D2AD14E2228DF57C6A67010F3CF41547AAECCF3405D15D79F8996078D447F69319678BB7A19F08436641918F9921A34F320C90D8B89B5BF2
          Malicious:false
          Reputation:unknown
          URL:https://acrobat.adobe.com/dc-files-dropin/3.18.0_2.39.0/files-providers-chunk.js
          Preview:(self["webpackJsonp-files"]=self["webpackJsonp-files"]||[]).push([[292,169],{H8In:e=>{"use strict";var t,r="object"==typeof Reflect?Reflect:null,i=r&&"function"==typeof r.apply?r.apply:function ReflectApply(e,t,r){return Function.prototype.apply.call(e,t,r)};t=r&&"function"==typeof r.ownKeys?r.ownKeys:Object.getOwnPropertySymbols?function ReflectOwnKeys(e){return Object.getOwnPropertyNames(e).concat(Object.getOwnPropertySymbols(e))}:function ReflectOwnKeys(e){return Object.getOwnPropertyNames(e)};var n=Number.isNaN||function NumberIsNaN(e){return e!=e};function EventEmitter(){EventEmitter.init.call(this)}e.exports=EventEmitter,e.exports.once=function once(e,t){return new Promise((function(r,i){function errorListener(r){e.removeListener(t,resolver),i(r)}function resolver(){"function"==typeof e.removeListener&&e.removeListener("error",errorListener),r([].slice.call(arguments))}eventTargetAgnosticAddListener(e,t,resolver,{once:!0}),"error"!==t&&function addErrorHandlerIfEventEmitter(e,t,r
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:WebAssembly (wasm) binary module version 0x1 (MVP)
          Category:dropped
          Size (bytes):9278703
          Entropy (8bit):5.576412930196472
          Encrypted:false
          SSDEEP:
          MD5:2A0E08B081088EC70E11860E695E26B9
          SHA1:616483F12CD95073DEB0876705E4F2AC33D4598F
          SHA-256:04136E0CCFBFB46B3054383232694E227F0DED4B5E1D240B54D5ACC09B17A20A
          SHA-512:1160FD56DAB4B45EBE82B184580979BC96BA8D24CC3B146C8BB0BA87E29ED7E976ED0105E9293C869F4A201C930B809B06CD83EF4DC8BB86C14D6086E4855BD5
          Malicious:false
          Reputation:unknown
          Preview:.asm.......dylink.0....=..Q......`...`....`....`.....`.....`......`......`.......`.......`........`........`.........`..`..........`..~.`.........`...........`...~`..........`...`...}`..}.`..}..`..}}..`...~...`..}...`...}..`....}.`...~.`..}...`............`..}}}}..`.}.}`....}`....~..`.}...`..~..`...........`..~~.`..~~~~.`.....~..`...}.`..~..~`..............`...}..`.....}.`...~..`............`...~..`.............`.....~`..|..`..~.~`.~...`..}}}}}}}}...`..~...`...}}..`..}}..`.}}.}`..~~..`..~...`..}}.`.....|..`......}.`..}..`.....}`..}}}}}}..`.....~~..`......~~..`..|`..~`...}.}`.|.}`..|.`.|..|`.~..`.}..`...}}}....`...}...`....~`......}}.`...............`......~`...............`.................`..|......`.}..}`...~....`....~~..`....|..`...|`...|.|`..}}...`...}}}...`..}}}}}}.`...}}}}}}}}...`.~~~~..`..}}}.`.....}..`........}}...`....}}}..`..~..~.`..................`..}}}}.`...}}..`....~.~`..~....`....||.....`.....~..`......~..`...}}.`..}.}.}}..`.........}.`.....~......`.....|......`.........
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (65469)
          Category:downloaded
          Size (bytes):263464
          Entropy (8bit):5.792498715104645
          Encrypted:false
          SSDEEP:
          MD5:B8457FF3F55DB60CCFD68196F4234C2C
          SHA1:64946E75D44922E1C01B5C0FBEC41C6D8D95788B
          SHA-256:5BA73BDEC1F63CAB364D2A055A08D2774C7E95041FBEEB065E206DEC76808FDC
          SHA-512:CBD65E593A56FCEDB4BEB2B99DB241F373344A3FD9EA41208DF18A979CE96D14091597093221FDF37A9E4B4CB91FBAC032387C0C290303433F6E7FA30FF4FF57
          Malicious:false
          Reputation:unknown
          URL:https://acrobat.adobe.com/dc-fillsign2-dropin/3.17.1_1.313.0/bootstrap.js
          Preview:/*! For license information please see bootstrap.js.LICENSE.txt */.(()=>{var e,t,i,n,a={"25oc":function(e){!function webpackUniversalModuleDefinition(t,i){e.exports=i()}(0,(function(){return function(e){var t={};function __nested_webpack_require_1722__(i){if(t[i])return t[i].exports;var n=t[i]={exports:{},id:i,loaded:!1};return e[i].call(n.exports,n,n.exports,__nested_webpack_require_1722__),n.loaded=!0,n.exports}return __nested_webpack_require_1722__.m=e,__nested_webpack_require_1722__.c=t,__nested_webpack_require_1722__.p="",__nested_webpack_require_1722__(0)}([function(e,t,i){!function(){"use strict";var t=i(1),n=i(3),a=i(2);e.exports={utils:a,createCapture:function(e,i){return new t(e,i)},createRender:function(e,t){return new n(e,t)}}}()},function(e,t,i){!function(){"use strict";var t=i(2);function DCScribbleCapture(e,i){this._canvas=e,this._context=e.getContext("2d"),this._type=t.TYPE_SMOOTHED,(!(i=i||{}).hasOwnProperty("intent")||i.intent!==t.INTENT_SIGNATURE&&i.intent!==t.INTENT
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (5906)
          Category:downloaded
          Size (bytes):5954
          Entropy (8bit):4.655259177387779
          Encrypted:false
          SSDEEP:
          MD5:7F138CE1679B288CBF0DA64964D26EA7
          SHA1:BFFCF2F654E8C728A5AC472522E79964B63C4FDD
          SHA-256:0F10B2C3E61121B99A186D14F9503C153B265C05191B5A57A616BED8FAFF1BAE
          SHA-512:88008BAB2E7952866C58AE5B2AD344C48EE048B07C2FCAEE1DB9AA18C01D5D72EE247B5AE060CD9E9C131EE46FBA47F86434F27A07DC90D94FF78404E48C860E
          Malicious:false
          Reputation:unknown
          URL:https://acrobat.adobe.com/dc-pdfverbs-web/3.17.1_4.830.0/18-18-icons.js
          Preview:(self["webpackJsonp-pdfverbs-web"]=self["webpackJsonp-pdfverbs-web"]||[]).push([[7070],{ZutN:(e,a,l)=>{var t=l("YWiy");function SDCCompressPdf18N(e){return t.createElement("svg",e,t.createElement("g",null,[t.createElement("path",{d:"M3.49916,5.01609V2.24652A.74286.74286,0,0,1,4.21946,1.5h7.2811a.51334.51334,0,0,1,.33575.13915L14.35639,4.1947a.50157.50157,0,0,1,.14445.35546v.45946a4.44135,4.44135,0,0,1,1.47451-.71946,1.972,1.972,0,0,0-.55315-1.15109L12.90212.58347A1.98609,1.98609,0,0,0,11.50251,0H4.20877A2.248,2.248,0,0,0,2,2.24994V4.285A4.44161,4.44161,0,0,1,3.49916,5.01609Z",fill:"var(--iconFill, #464646)",key:0}),t.createElement("path",{d:"M14.50083,12.20058V14.7535a.743.743,0,0,1-.72127.74656H4.23021a.74557.74557,0,0,1-.731-.75V12.19416A4.442,4.442,0,0,1,2,12.92528v1.82136A2.2508,2.2508,0,0,0,4.21946,17H13.7903A2.24882,2.24882,0,0,0,16,14.75006V12.92761A4.44221,4.44221,0,0,1,14.50083,12.20058Z",fill:"var(--iconFill, #464646)",key:1}),t.createElement("path",{d:"M.97247,11.08558.627,1
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (65536), with no line terminators
          Category:downloaded
          Size (bytes):367254
          Entropy (8bit):5.782505273583641
          Encrypted:false
          SSDEEP:
          MD5:D43FE6091A3941A06CAFC8AFDCE0409F
          SHA1:BD6908B07BE925843AC566205576E5D9F17EEDDC
          SHA-256:A835A1385C7C3B174CAFA211E0ECC90E7CFFF6E35C52175D4AF2BE978AD4CF2C
          SHA-512:9B3D756EC83620EA955FF3F486F67BF6825C112728C63DCB3404444F8D591D651DA64163A3AD98A91A8C33D30C51232A4F1CA1D78727EBB385C4B5A91A182618
          Malicious:false
          Reputation:unknown
          URL:https://acrobat.adobe.com/dc-side-nav-dropin/3.0.2_1.208.0/bootstrap.js
          Preview:(()=>{var e,t,r={Faz6:(e,t,r)=>{"use strict";t.z=function A4uOpenIn(e){var t=_extends({},e);return o.default.createElement("svg",_extends({viewBox:"0 0 36 36"},t,t),o.default.createElement("path",{fillRule:"evenodd",d:"M33,2H3A1,1,0,0,0,2,3V17a1,1,0,0,0,1,1H5a1,1,0,0,0,1-1V6H30V30H19a1,1,0,0,0-1,1v2a1,1,0,0,0,1,1H33a1,1,0,0,0,1-1V3A1,1,0,0,0,33,2Z"}),o.default.createElement("path",{fillRule:"evenodd",d:"M18.63574,27.7644A.78433.78433,0,0,0,19.19629,28,.80333.80333,0,0,0,20,27.24573V16.49585A.4973.4973,0,0,0,19.50415,16H8.75439A.80288.80288,0,0,0,8,16.80371a.78548.78548,0,0,0,.23535.56055L12.02148,21.15,2.97891,30.19236a1,1,0,0,0,0,1.41422l1.41433,1.41434a1,1,0,0,0,1.41423,0l9.04215-9.04239Z"}))};var o=function _interopRequireDefault(e){return e&&e.__esModule?e:{default:e}}(r("YWiy"));function _extends(){return _extends=Object.assign?Object.assign.bind():function(e){for(var t=1;t<arguments.length;t++){var r=arguments[t];for(var o in r)Object.prototype.hasOwnProperty.call(r,o)&&(e[o]=r[o
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:Unicode text, UTF-8 text, with very long lines (2369)
          Category:downloaded
          Size (bytes):18413
          Entropy (8bit):5.5692261470401165
          Encrypted:false
          SSDEEP:
          MD5:CFE609917C9E7D4EED2C80563DED171B
          SHA1:2E5BBD88B040662BF8023FD6A9D55CC760008695
          SHA-256:AD84B43FFD121E46AC4D2FA817B5863E4802C523BC3FB5E864DB28B3DB0E2514
          SHA-512:1F600E1ABF1814C89589462ADE13F2E5399082236829EB45A530C852AE135910CB332D540B228DA744B60241BC74E85A3E5EB60CBC65B860E8E9148AF79C54D7
          Malicious:false
          Reputation:unknown
          URL:https://use.typekit.net/bxf0ivf.js
          Preview:/*. * The Typekit service used to deliver this font or fonts for use on websites. * is provided by Adobe and is subject to these Terms of Use. * http://www.adobe.com/products/eulas/tou_typekit. For font license. * information, see the list below.. *. * adobe-clean:. * - http://typekit.com/eulas/000000000000000000017701. * - http://typekit.com/eulas/000000000000000000017702. * - http://typekit.com/eulas/000000000000000000017703. * - http://typekit.com/eulas/0000000000000000000176ff. * - http://typekit.com/eulas/000000000000000000017704. * - http://typekit.com/eulas/000000000000000000017706. *. * . 2009-2024 Adobe Systems Incorporated. All Rights Reserved.. */.if(!window.Typekit)window.Typekit={};window.Typekit.config={"a":"19707152","c":[".tk-adobe-clean","\"adobe-clean\",sans-serif",".tk-adobe-clean-condensed","\"adobe-clean-condensed\",sans-serif"],"fi":[7180,7181,7182,7184,7185,22474],"fc":[{"id":7180,"family":"adobe-clean","src":"https://use.typekit.net/af/cb695f/000000
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:Unicode text, UTF-8 text, with very long lines (21770), with no line terminators
          Category:downloaded
          Size (bytes):21786
          Entropy (8bit):5.133042521164628
          Encrypted:false
          SSDEEP:
          MD5:FC98C17249AA75B0593C4357E552DD92
          SHA1:930C72C7C5065F99609642104F2B43D3CE69D487
          SHA-256:BCF6959324A08A48C5B94A321F6BA97B8FD5F44496A5B12A23F29A156560D20A
          SHA-512:498700BACF4A0EE8EC477428D5188E95A728918588DF8F33B08D590FAD9CCE7A4A6267C2829E6A728B5295BF7A3C5BA8EE76836E9693FDB9A939DDBC632BF1CB
          Malicious:false
          Reputation:unknown
          URL:https://acrobat.adobe.com/dc-fillsign2-dropin/3.17.1_1.313.0/translations-en-US-json-chunk.js
          Preview:"use strict";(self["webpackJsonp-fillsign2"]=self["webpackJsonp-fillsign2"]||[]).push([[577],{R5i5:e=>{e.exports=JSON.parse('{"verb.fillsign.frictionless.description.seo":"Drag and drop a PDF to use the Acrobat PDF form filler."}')},t39f:e=>{e.exports=JSON.parse('{"fillsign.bootstrap.label":"Fill & Sign","fillsign.bootstrap.tooltip":"Fill and sign documents electronically","fillsign.bootstrap.modernViewer.tooltip":"Fill and sign your document or request e-signatures","fillsign.bootstrap.label.service":"Fill & Sign Service","verb.upload.error.only_accept_one_file":"Only one file can be uploaded at a time.","verb.upload.error.unsupported_type":"Unsupported file type.","verb.upload.error.file_too_large":"File too large.","verb.upload.error.empty_file":"This file is empty.","verb.upload.error.invalid_file":"Error with file upload. Your file may be corrupted or password protected.","verb.upload.error.max_page_count":"This file has too many pages to be processed. Maximum pages allowed: ","ve
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:Web Open Font Format (Version 2), CFF, length 38976, version 1.0
          Category:downloaded
          Size (bytes):38976
          Entropy (8bit):7.994496028599995
          Encrypted:true
          SSDEEP:
          MD5:3DC8E6938118F5FA1AF3E7A5A98BAA66
          SHA1:03CD9EE2CD0B7CD881FA75FF4A7369E68BD2154A
          SHA-256:3D75BB0A01BC2FD0E963F6879634C371B205CA4DA67021B0F453592337DCC001
          SHA-512:E54C11536A137510F0150C4A36001C81B2F8FF16E639FBC39E72218B1C5335CB3D43A7641DDF146E3CC0E7A338DC9D0F56006FE5659B91749F3C5C82A002F0DE
          Malicious:false
          Reputation:unknown
          URL:https://use.typekit.net/af/4b3e87/000000000000000000017706/27/l?primer=0635fba006f1437d962ae878ad04a353e0c3568e4d5bde3554eb7e3e05ddd02d&fvd=n9&v=3
          Preview:wOF2OTTO...@....................................F...*?DYNA.i?GDYN.Q..B.`..P...6.$..@....7. ..... ..q....CDE..E$..........W...?../~.....O...?.....E`...:.EuUd....Z...u..x.?.g..N3I..{.......XI*.I:.Z.hB.z...q.\....LT..1.ir.....@..@g6.L..yZ.X..Y...2....3.H...E...E.i..dedGV"..<.U.:5.\...'?...q...Ih?..!,.n...u`..cE.."k..r......d......4l..6o.[4...M..h..K........^...! ......`OL...S.I............!Bd.....O..o~...+.b.K$N.a.5-.$k:a.0...z'........F*....q.........Y..-q.a@.........s..@8(.qGA....#.$.B.T.n....Z...._.T......!..|...A..>....-x..d.._V...)...v..~&..L.i.'.?..]%o.'...I~..).~:L..@c..g...d....r.a....8.N...:;$..._ .x"..=.S......X..U-[~.MI.XF9.~S[.....?.............D`fW.f.s.b.......)JN..\.)u.j......E..!M+..^*.%@.@.l.o..V.f3&.a..I..%l....3..l.e.T..$'.3Y........Zl....).*.K-.=.T..........h]<.U....P...'.......i..D.Z...FA.m.B*\...\..b.{...hK..-}.......*?.T.].{V./~M....A;.OL.v.=.v@...d.j.....:...C....F"...%P.....9X..X....8........x..x.....T..R.jM..'. w.P..d.B
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:PNG image data, 567 x 320, 8-bit colormap, non-interlaced
          Category:dropped
          Size (bytes):38320
          Entropy (8bit):7.96712620311373
          Encrypted:false
          SSDEEP:
          MD5:022196D638C79559AB13292F2B267965
          SHA1:7A24B486AAD59342DAEDE8CEAAF36FF71D89DB86
          SHA-256:10F169559D0032D5881637DA7DB08F205F6505E3FF7FE3BB34BFA93B44063B90
          SHA-512:BC770A3162733CDDC77724495C6BE04FF924C7E5F56B2C3B8AE4DA0B45D2849D1E708C4C67C8105D19CFECA12E829AAC9FA787193600D0FF27BEC8FEC96F7E93
          Malicious:false
          Reputation:unknown
          Preview:.PNG........IHDR...7...@.....w9.x....PLTE.......df................ .........::.^^....6]....Be..N.$[./f.2f.1a.7m.6j.6f.;m.Gt.^...]..e.6j...*b.y......m.........-d.t..}........t..jz....9[vNo.b...2>.:F.6B.>J"FR....:F.>J.2:..........2;.2:.:C.HR.6>.:B.>Fy.......%.BL.6>.>F.FN%R\..".-3.CJ..3%LS+EJ....&*.6:,U[,MR5UZDkq:VZY}..%)....6:.*-....:>.BF#FJ5^c%=@.#%.69.25.>A.+-.>A%JM.Z^3SVLtx4LN#-..*,.:<+SU$CE*KM<ceTz|]...BD&RT.564[\=[\d.....Fhh)99j..h..n.............OqpD]\>TSa}|0BAGb`Xwtg.~j..n..n..t..q.....y..*J?Qc]<HD .l.3).=2BPK4TH...HYRFeVu.|Zh`6<7...<C<uyu......#..ckbiqg.../1.EJB...y.<..c.......~.xMQHrxj...\^U......~}l..mXVL....r.....ofV..}q^...OE:H@7....)$VKA.|fC80qZK}S;.{T;-kP@M:/:0*.d.gC0.]D\>.hH7\A3K5*3%.:,%.T;uJ5D/%D2*.F.\8)L0%+!.g:)S1%T5*%..x<(B)!j1!_0#?$.Z+.M(........**....................\..(...kIDATx...`T..O...i.6q.^b.Z.;.=...L.=,.$.0..#.... ..`7..,.{f...xLg.& PUK.w..H@.^..6&,....../x.U......&$z..j..U%....{.-.w.C?.2..H...1N.!<F..(.@......;p<.c..i<F..G1.)8..5....y
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:HTML document, Unicode text, UTF-8 text, with very long lines (477)
          Category:downloaded
          Size (bytes):12987
          Entropy (8bit):5.563375540465114
          Encrypted:false
          SSDEEP:
          MD5:C4FAE49271A918C2AC763B90C5376F18
          SHA1:8D59008924DC85437490D5A223FEB5DDBCC669D6
          SHA-256:15D373F0C2E0AC3927CEF7B8C9931666458D02FD22192B01ECA9158D787FC594
          SHA-512:C11EC24C98D90BB1DCA9FD2F9055140F1DFF5B70425FD04480F87201C962258EAD5DCC74B0CE8B0C5F0FA0D5E87CC1825C05C25F05F90204F82555056673BADF
          Malicious:false
          Reputation:unknown
          URL:https://acrobat.adobe.com/home/offline.html
          Preview:<!DOCTYPE html>. Copyright (c).2020 Adobe Systems Incorporated. All rights reserved. -->. offline.html -->.<html>.<head>.<style>.body {. background-color: #fff;. color: #333;. font-family: adobe-clean, Helvetica, Arial, sans-serif;. font-size: 16px;. margin: 0;. text-align: center;.}...content {. align-items: center;. display: flex;. height: 100vh;. justify-content: center;.}..h1 {. color: #2c2c2c;. font-size: 28px;. font-weight: lighter;. margin: auto;. margin-top: 16px;.}..@media (min-width: 375px) {. h1 {. margin-top: 32px;. }.}..#service-msg {. color: #707070;. font-size: 14px;. font-style: italic;. margin-top: 12px;.}..#lang-picker {. font-size: 12px;. margin: auto;. margin-top: 72px;.}...lang-choice {. color: #747474;. cursor: pointer;. display: inline-block;. padding: 6px;. text-decoration: none;.}...lang-choice.selected {. color: #323232;.}...lang-choice.selected:hover {.
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (65536), with no line terminators
          Category:downloaded
          Size (bytes):567902
          Entropy (8bit):5.746655184125508
          Encrypted:false
          SSDEEP:
          MD5:D76FCE600B30DC3691CBD27EB3568517
          SHA1:14C69FE241CFE09CE3939DDA0113BC1F75764AD3
          SHA-256:2C02A64BCAD91EFEB37A04EEE5454C6A598CFC6CCFAA6F704B3D579457B0FB79
          SHA-512:21A9434B8F1A3354BE68D8C531262D120DD75B6DD5AABA51BC123BC247626A8CCB6ACC9A02382D3E1C0830E6D583B4E68C0A6A8D0D5001C9759DD45D5BD0DE52
          Malicious:false
          Reputation:unknown
          URL:https://acrobat.adobe.com/dc-viewer-dropin/3.0.2_1.660.0/dc-view-sdk.js
          Preview:(()=>{var e,t,n,r,o={"5NR0":(e,t,n)=>{"use strict";var r=n("YWiy");e.exports=r.createElement("svg",{viewBox:"0 0 36 36"},r.createElement("path",{d:"M22.175 4H34v28L22.175 4zm-8.336 0H2v28L13.839 4zm4.165 10.317l7.538 17.682h-4.939l-2.258-5.632h-5.517l5.176-12.05z"}))},ETG3:(e,t,n)=>{"use strict";var r=n("YWiy");e.exports=r.createElement("svg",{viewBox:"0 0 48 48"},r.createElement("path",{d:"M29.219 6H44v36L29.219 6zM18.798 6H4v36L18.798 6zm5.207 13.265l9.422 22.733h-6.173l-2.823-7.24h-6.896l6.47-15.493z"}))},XVDt:(e,t,n)=>{"use strict";var r=Object.assign||function(e){for(var t=1;t<arguments.length;t++){var n=arguments[t];for(var r in n)Object.prototype.hasOwnProperty.call(n,r)&&(e[r]=n[r])}return e},o=_interopRequireDefault(n("EtOT")),a=_interopRequireDefault(n("YWiy"));function _interopRequireDefault(e){return e&&e.__esModule?e:{default:e}}var s=function WrappedIcon(e){return a.default.createElement(o.default,r({},e,{icon:{18:n("5NR0"),24:n("ETG3")}}))};s.displayName="AdobeLogo",t.A=
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:JSON data
          Category:downloaded
          Size (bytes):7618
          Entropy (8bit):4.855278588674677
          Encrypted:false
          SSDEEP:
          MD5:52AF82DD94FCDC5E3E46A2CDF457FD56
          SHA1:6F195B5B9682599FE023F8F6118597560584067F
          SHA-256:7C5970386C318C85B56AC39FF3331B7B841599B0184F7E5DD9782B3FF4EF4502
          SHA-512:56A7A350E4D5E92B873AF632616766A1F6C15CC6948577B7486D61D60C70BAC5616A950EEE332EE6BA3624D70C2F27A79D3A8E22AED108FE5826C004E65ABEB8
          Malicious:false
          Reputation:unknown
          URL:https://p13n.adobe.io/fg/api/v3/feature?clientId=dc-prod-virgoweb&meta=false
          Preview:{"analyticsVersion":"2.0","api_version":"0.1","json_version":"0.1","ttl":60,"caching_enabled":false,"client_analytics_params":{"app_id":44,"safe_event_required":false,"analytics_required":false},"releases":[{"bit_index":450,"release_name":"dc-share-frictionless-panel","features":["dc-share-frictionless-wordtopdf-panel"],"release_analytics_params":[{"app_id":44,"release_id":290,"bit_index":450,"variant_id":10001788,"feature_id":-1,"analytics_required":true,"event_id":"9b58bfef-82a2-4dd4-bd85-17b347f86877"}]},{"bit_index":1272,"release_name":"dc-fs2-sign-label","features":["fs2-sign-label-reqsig"],"release_analytics_params":[{"app_id":44,"release_id":1112,"bit_index":1272,"variant_id":10010464,"feature_id":-1,"analytics_required":true,"event_id":"1b0e105b-872c-4c98-b785-b2cbe2e73f44"}]},{"bit_index":1833,"release_name":"dc-web-sign-coachmark-grp","features":["dc-web-show-sign-coachmark"],"release_analytics_params":[{"app_id":44,"release_id":1673,"bit_index":1833,"variant_id":10016209,"fe
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (29243)
          Category:downloaded
          Size (bytes):29299
          Entropy (8bit):5.1679149001490705
          Encrypted:false
          SSDEEP:
          MD5:3E658E6DDBB6116C9FBC0B63E3FD913C
          SHA1:B97FE3642B268FE2C6C3586DFB5B0EA71264AA6B
          SHA-256:9A7ECDE4537999AEEDF0592CFBF288D605CF3123B14362372D13A7418BD9A8CE
          SHA-512:553CF738E3425127D0741EAEDF12D3D57E2500A22645A6E697743A3C2D061B1C612897621742E6FE2B5857C8A4B585EC6E0251C1E9887EF60F05332A172C9BF9
          Malicious:false
          Reputation:unknown
          URL:https://acrobat.adobe.com/sw.js
          Preview:(()=>{"use strict";var e={jATO:()=>{try{self["workbox:core:6.5.4"]&&_()}catch(e){}},sKJR:()=>{try{self["workbox:precaching:6.5.4"]&&_()}catch(e){}},q8A1:()=>{try{self["workbox:routing:6.5.4"]&&_()}catch(e){}},"1gkF":()=>{try{self["workbox:strategies:6.5.4"]&&_()}catch(e){}}},t={};function __nested_webpack_require_534__(r){var n=t[r];if(void 0!==n)return n.exports;var s=t[r]={exports:{}};return e[r](s,s.exports,__nested_webpack_require_534__),s.exports}__nested_webpack_require_534__.r=e=>{"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})};var r={};(()=>{__nested_webpack_require_534__.r(r),__nested_webpack_require_534__("jATO");class WorkboxError_WorkboxError extends Error{constructor(e,t){super(function(e){let t=e;for(var r=arguments.length,n=new Array(r>1?r-1:0),s=1;s<r;s++)n[s-1]=arguments[s];return n.length>0&&(t+=` :: ${JSON.stringify(n)}`),t}(e,t)),this.name=e,this.details=t}
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (18357)
          Category:downloaded
          Size (bytes):18404
          Entropy (8bit):5.4819684892326945
          Encrypted:false
          SSDEEP:
          MD5:AAA07CE5DE984B193324F90E900BC932
          SHA1:6D5E90266FEF7DDF4F834596C11FCC05F4841821
          SHA-256:E47AEBCC43D27C9D418644BFF649BC45E867AE545C3B98AF8B0B74DF1954AE7A
          SHA-512:7624C94F231703FA0E593A0B1E6C13531CB4C9114594B10DF3DC7B69CAEA351A46DD11EC283B076C441D7C00C7B5739682818781AD788F980D737D2619A018B0
          Malicious:false
          Reputation:unknown
          URL:https://acrobat.adobe.com/dc-web-app-dropin/3.18.0_2.132.0/device-api.js
          Preview:(self["webpackJsonp-web-app"]=self["webpackJsonp-web-app"]||[]).push([[160],{klCL:function(i,e,o){var a;!function(t,r){"use strict";var s="function",n="undefined",b="object",w="string",l="major",d="model",c="name",u="type",m="vendor",p="version",h="architecture",g="console",v="mobile",f="tablet",x="smarttv",k="wearable",y="embedded",T="Amazon",_="Apple",S="ASUS",A="BlackBerry",z="Browser",q="Chrome",N="Firefox",O="Google",P="Huawei",C="LG",E="Microsoft",D="Motorola",M="Opera",B="Samsung",U="Sharp",R="Sony",j="Xiaomi",V="Zebra",I="Facebook",$="Chromium OS",L="Mac OS",enumerize=function(i){for(var e={},o=0;o<i.length;o++)e[i[o].toUpperCase()]=i[o];return e},has=function(i,e){return typeof i===w&&-1!==lowerize(e).indexOf(lowerize(i))},lowerize=function(i){return i.toLowerCase()},trim=function(i,e){if(typeof i===w)return i=i.replace(/^\s\s*/,""),typeof e===n?i:i.substring(0,350)},rgxMapper=function(i,e){for(var o,a,t,n,w,l,d=0;d<e.length&&!w;){var c=e[d],u=e[d+1];for(o=a=0;o<c.length&&!w&&
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:Web Open Font Format (Version 2), CFF, length 38948, version 1.0
          Category:downloaded
          Size (bytes):38948
          Entropy (8bit):7.992760264211827
          Encrypted:true
          SSDEEP:
          MD5:8CF9CE13F6FE0205F4EAAC49FA17B681
          SHA1:2CEF6CD00A2D4A5CD5E0AB6F00042A70F1B73756
          SHA-256:85257E2624BBB138582821CEB2F8B18C7B4FB43D26C1BCBFD5155CA81B55CC69
          SHA-512:7F646C7CA915C77F92FF0D3DB97DF62379597D2348A43188B117076939D1A0FA2F6A7D2C1F20D608A5161A5AC0010789CAF43E893FC06437B302C6BDC1D4A77B
          Malicious:false
          Reputation:unknown
          URL:https://use.typekit.net/af/eaf09c/000000000000000000017703/27/l?primer=0635fba006f1437d962ae878ad04a353e0c3568e4d5bde3554eb7e3e05ddd02d&fvd=n7&v=3
          Preview:wOF2OTTO...$.......l.............................F...+?DYNA.i?GDYN.Q..L.`..P...6.$..@...... .r...H.... ..CDQ.."1..UUU.&.w... .._..w..._..........7......e.*...#.1......7...@..=..f9.N...0..3..J)...hTM.#.Zg.Ii.@..IC8lO4...cR0.lf.I.W..xZ.'..;..r\Jv....E-...V..A4.[..`-&AKPi.."...R3.....p..Gi.9V..m..>.f_\..D..I.$-..a.../?.m>...;GX.......=..b...b,..*b..*...\.m.vPQ..^...R.b..D.............I..~23....2.L..JJj0vL.)L..._......0..q.o7.r.N9.]cMR.h...S..(".0e..]...._.U..r..O...i.{..U.....pi.t@%...T..j...4.}..i.....a.a..P.........T81.TL..tY.R...^...1.._.g..5..K....P/Y.,.s=3..#.....U.o........G..@......#..0.(.4. .49..~..n...B....~.....0..?.[..v..;..F.*3....B...(.ZG..c....j...1'C....i...2.h.g.^.O...f."9.r..a.gv..Z..{.:.....".m....=Cg.....5.j2......N..Q..T3..N..........p.7..q,."8;. .E.ai..F.j.......B..{t...>z..}.....G...I..vq^..t......k..E$.~.k.h.&...~h.........!.Y(@9t....L.\,.J..6..!..9\.m..C<G3^..>.;...ySk.D=i......8J..*.*.!.....M.h%m......L...=.W.L...}._L.
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:HTML document, ASCII text, with very long lines (7357), with no line terminators
          Category:downloaded
          Size (bytes):7357
          Entropy (8bit):5.170381500472074
          Encrypted:false
          SSDEEP:
          MD5:8121E8EE50866B1E7AADA5B74842321F
          SHA1:7BDB37B3CCAB6CD97EF0D671C3D258DA0846384C
          SHA-256:D42121B89AE8BEEA781B52445D7DF87C095EFE568DD9E03234E1B8F7EB48379A
          SHA-512:AA8598FA72DBF2D784E34F155EE9AD9980EB78244D866771D756B486578F8E4897D9944E4C3E8043D573F1F77325867FB390A27CCDFC8B8BC88F6E65B8E67FB8
          Malicious:false
          Reputation:unknown
          URL:https://acrobat.adobe.com/dc-web-app-dropin/3.18.0_2.132.0/translations-en-US.js
          Preview:"use strict";(self["webpackJsonp-web-app"]=self["webpackJsonp-web-app"]||[]).push([[327],{t39f:e=>{e.exports=JSON.parse('{"APPS":"Apps","DOCUMENT_CLOUD":"Document Cloud","FILES":"Files","HOME":"Home","VIEWS":"For Viewing","REVIEWS":"For Review","SIGNATURES":"For Signature","ORGANIZER":"Organizer","SHARE":"Share","SHARED":"Shared","SHARED_DOCUMENTS":"Shared Documents","SIGN":"Sign","SIGN_OUT":"Sign Out","STARRED":"Starred","UPLOAD_ETC":"Upload etc.","SOMETHING_WENT_WRONG":"Something went wrong","TRY_LATER":"We\'re sorry for the inconvenience. Please try again later.","ACCESS_DENIED":"Access Denied","NO_ACCESS_MSG":"You do not have access to this service. Contact your IT administrator to gain access.","SIGN_IN_DIFF":"Sign in with a different account","IN_BETA_COHORT_PARA1":"Thank you for participating in the Beta program for the next generation of Adobe Document Cloud.","IN_BETA_COHORT_PARA2":"We are constantly adding exciting capabilities to the Beta, but this feature is still under dev
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (43430)
          Category:downloaded
          Size (bytes):43489
          Entropy (8bit):5.626185816113717
          Encrypted:false
          SSDEEP:
          MD5:8F312C92AE7E983F8CFF6B3AFD150A4E
          SHA1:2A392A83E7F758E9937EAD52540194F1904E3FF6
          SHA-256:A370D415322B17ABF11EDDF42DDE9D7CAE88885FA135F24E1BBA7A2FDE976373
          SHA-512:2F74963E3F3556A17BEB0C1B8463E0C153F85613F02475CABA7A53AAACFF444410E43F70A8487EF9FE06019095AAB3929D4D79061DF984F0F3045B531C14817E
          Malicious:false
          Reputation:unknown
          URL:https://acrobat.adobe.com/dc-genai-dropin/3.22.1_1.181.0/multiDocProvider-chunk.js
          Preview:(self["webpackJsonp-genai"]=self["webpackJsonp-genai"]||[]).push([[979],{"+Rv1":(e,t,i)=>{"use strict";t.V=function A4uAlertCircle(e){var t=_extends({},e);return n.default.createElement("svg",_extends({viewBox:"0 0 36 36"},t,t),n.default.createElement("path",{fillRule:"evenodd",d:"M18.1,2.2A15.9,15.9,0,1,0,34,18.1,15.9,15.9,0,0,0,18.1,2.2Zm0,29.812A13.912,13.912,0,1,1,32.012,18.1,13.912,13.912,0,0,1,18.1,32.012Z"}),n.default.createElement("path",{fillRule:"evenodd",d:"M15.69111,25.77237a2.26833,2.26833,0,0,1,2.23219-2.3039q.084-.00132.16781.00356a2.23208,2.23208,0,0,1,2.4,2.30034,2.18145,2.18145,0,0,1-2.4,2.23322,2.18156,2.18156,0,0,1-2.4-2.23322ZM20.125,8.79542a.41583.41583,0,0,1,.19932.36611v2.08271c0,2.80068-.56644,7.96068-.6661,8.96135,0,.09966-.03356.19933-.2339.19933H16.75789a.2214.2214,0,0,1-.2339-.19933c-.0661-.93356-.6-6.061-.6-8.86169V9.26119a.35461.35461,0,0,1,.16678-.36611,5.76552,5.76552,0,0,1,2.00034-.40067A6.5494,6.5494,0,0,1,20.125,8.79542Z"}))};var n=function _interopR
          No static file info