Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://www.canva.com/design/DAGGJk8ZTfI/Hj8LyzMGynPVlysOnRp45Q/edit?utm_content=DAGGJk8ZTfI&utm_campaign=designshare&utm_medium=link2&utm_source=sharebutton

Overview

General Information

Sample URL:https://www.canva.com/design/DAGGJk8ZTfI/Hj8LyzMGynPVlysOnRp45Q/edit?utm_content=DAGGJk8ZTfI&utm_campaign=designshare&utm_medium=link2&utm_source=sharebutton
Analysis ID:1447266

Detection

HtmlDropper, HTMLPhisher
Score:76
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

AI detected phishing page
Yara detected Html Dropper
Yara detected HtmlPhish10
AI detected suspicious javascript
Phishing site detected (based on image similarity)
Phishing site or detected (based on various text indicators)
Detected non-DNS traffic on DNS port
HTML body contains low number of good links
HTML page contains hidden URLs or javascript code
HTML title does not match URL
Invalid 'forgot password' link found
Invalid 'sign-in options' or 'sign-up' link found
Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 7088 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://www.canva.com/design/DAGGJk8ZTfI/Hj8LyzMGynPVlysOnRp45Q/edit?utm_content=DAGGJk8ZTfI&utm_campaign=designshare&utm_medium=link2&utm_source=sharebutton MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 6280 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2208 --field-trial-handle=1940,i,7829579796981386869,9370656223376948590,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
SourceRuleDescriptionAuthorStrings
4.11.pages.csvJoeSecurity_HtmlDropper_3Yara detected Html DropperJoe Security
    4.11.pages.csvJoeSecurity_HtmlPhish_10Yara detected HtmlPhish_10Joe Security
      4.13.pages.csvJoeSecurity_HtmlDropper_3Yara detected Html DropperJoe Security
        4.13.pages.csvJoeSecurity_HtmlPhish_10Yara detected HtmlPhish_10Joe Security
          4.13.pages.csvJoeSecurity_HtmlDropper_3Yara detected Html DropperJoe Security
            Click to see the 41 entries
            No Sigma rule has matched
            No Snort rule has matched

            Click to jump to signature section

            Show All Signature Results

            Phishing

            barindex
            Source: https://printerimminentprint055fre1111f5reg1we822fe1ge71.site/6fc27ea7f3db2fd9787a0f6b674d5bc46650b85e0bcf8LOG6fc27ea7f3db2fd9787a0f6b674d5bc46650b85e0bcfaLLM: Score: 9 brands: Microsoft Reasons: The URL is highly suspicious and does not match the legitimate domain name associated with Microsoft. The domain name 'printerimminentprint055fre1111f5reg1we822fe1ge71.site' is not associated with Microsoft and appears to be randomly generated, which is a common tactic used in phishing attacks. The page mimics the legitimate Microsoft login page, which is a social engineering technique to deceive users into entering their credentials. DOM: 4.11.pages.csv
            Source: Yara matchFile source: 4.11.pages.csv, type: HTML
            Source: Yara matchFile source: 4.13.pages.csv, type: HTML
            Source: Yara matchFile source: 4.13.pages.csv, type: HTML
            Source: Yara matchFile source: 4.11.pages.csv, type: HTML
            Source: Yara matchFile source: 5.15.pages.csv, type: HTML
            Source: Yara matchFile source: 4.13.pages.csv, type: HTML
            Source: Yara matchFile source: 4.11.pages.csv, type: HTML
            Source: Yara matchFile source: 5.15.pages.csv, type: HTML
            Source: Yara matchFile source: 6.17.pages.csv, type: HTML
            Source: Yara matchFile source: 7.19.pages.csv, type: HTML
            Source: Yara matchFile source: 6.17.pages.csv, type: HTML
            Source: Yara matchFile source: 4.13.pages.csv, type: HTML
            Source: Yara matchFile source: 5.15.pages.csv, type: HTML
            Source: Yara matchFile source: 4.11.pages.csv, type: HTML
            Source: Yara matchFile source: 4.11.pages.csv, type: HTML
            Source: Yara matchFile source: 5.15.pages.csv, type: HTML
            Source: Yara matchFile source: 6.17.pages.csv, type: HTML
            Source: Yara matchFile source: 4.13.pages.csv, type: HTML
            Source: Yara matchFile source: 7.19.pages.csv, type: HTML
            Source: Yara matchFile source: 4.11.pages.csv, type: HTML
            Source: Yara matchFile source: 7.21.pages.csv, type: HTML
            Source: Yara matchFile source: 4.13.pages.csv, type: HTML
            Source: Yara matchFile source: 7.19.pages.csv, type: HTML
            Source: Yara matchFile source: 5.15.pages.csv, type: HTML
            Source: Yara matchFile source: 6.17.pages.csv, type: HTML
            Source: https://www.canva.com/design/DAGGJk8ZTfI/Hj8LyzMGynPVlysOnRp45Q/editLLM: Score: 8 Reasons: The code contains a suspicious message 'A secured document has been shared with you on OneDrive from Hoff's Bakery' which is a common phishing tactic. Additionally, it includes a 'View PDF Document' prompt, which could potentially lead to a malicious link or download. These elements are indicative of phishing attempts. DOM: 1.1.pages.csv
            Source: https://printerimminentprint055fre1111f5reg1we822fe1ge71.site/6fc27ea7f3db2fd9787a0f6b674d5bc46650b85e0bcf8LOG6fc27ea7f3db2fd9787a0f6b674d5bc46650b85e0bcfaMatcher: Found strong image similarity, brand: MICROSOFT
            Source: Chrome DOM: 3.5OCR Text: : Verifying.. CLOUDFLARE Microsoft
            Source: https://printerimminentprint055fre1111f5reg1we822fe1ge71.site/6fc27ea7f3db2fd9787a0f6b674d5bc46650b85e0bcf8LOG6fc27ea7f3db2fd9787a0f6b674d5bc46650b85e0bcfaHTTP Parser: Number of links: 0
            Source: https://printerimminentprint055fre1111f5reg1we822fe1ge71.site/6fc27ea7f3db2fd9787a0f6b674d5bc46650b88dacc9fPAS6fc27ea7f3db2fd9787a0f6b674d5bc46650b88daccaaHTTP Parser: Number of links: 0
            Source: https://printerimminentprint055fre1111f5reg1we822fe1ge71.site/6fc27ea7f3db2fd9787a0f6b674d5bc46650b8987b636LOG6fc27ea7f3db2fd9787a0f6b674d5bc46650b8987b638HTTP Parser: Number of links: 0
            Source: https://www.canva.com/design/DAGGJk8ZTfI/Hj8LyzMGynPVlysOnRp45Q/editHTTP Parser: Base64 decoded: https://www.canva.com
            Source: https://printerimminentprint055fre1111f5reg1we822fe1ge71.site/6fc27ea7f3db2fd9787a0f6b674d5bc46650b85e0bcf8LOG6fc27ea7f3db2fd9787a0f6b674d5bc46650b85e0bcfaHTTP Parser: Title: 67dd1cae72b54fc5c90e3c6ab236ce1f6650b85e0bcbe does not match URL
            Source: https://printerimminentprint055fre1111f5reg1we822fe1ge71.site/6fc27ea7f3db2fd9787a0f6b674d5bc46650b88dacc9fPAS6fc27ea7f3db2fd9787a0f6b674d5bc46650b88daccaaHTTP Parser: Title: 67dd1cae72b54fc5c90e3c6ab236ce1f6650b85e0bcbe does not match URL
            Source: https://printerimminentprint055fre1111f5reg1we822fe1ge71.site/6fc27ea7f3db2fd9787a0f6b674d5bc46650b8987b636LOG6fc27ea7f3db2fd9787a0f6b674d5bc46650b8987b638HTTP Parser: Title: 9491543381d45790d6c0b67d6c04315e6650b8987b604 does not match URL
            Source: https://printerimminentprint055fre1111f5reg1we822fe1ge71.site/6fc27ea7f3db2fd9787a0f6b674d5bc46650b88dacc9fPAS6fc27ea7f3db2fd9787a0f6b674d5bc46650b88daccaaHTTP Parser: Invalid link: FAoArAgAoAtA AmAyA ApAaAsAsAwAoArAd
            Source: https://printerimminentprint055fre1111f5reg1we822fe1ge71.site/6fc27ea7f3db2fd9787a0f6b674d5bc46650b85e0bcf8LOG6fc27ea7f3db2fd9787a0f6b674d5bc46650b85e0bcfaHTTP Parser: Invalid link: get a new Microsoft account
            Source: https://printerimminentprint055fre1111f5reg1we822fe1ge71.site/6fc27ea7f3db2fd9787a0f6b674d5bc46650b8987b636LOG6fc27ea7f3db2fd9787a0f6b674d5bc46650b8987b638HTTP Parser: Invalid link: get a new Microsoft account
            Source: https://printerimminentprint055fre1111f5reg1we822fe1ge71.site/6fc27ea7f3db2fd9787a0f6b674d5bc46650b88dacc9fPAS6fc27ea7f3db2fd9787a0f6b674d5bc46650b88daccaaHTTP Parser: <input type="password" .../> found
            Source: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/pcvg5/0x4AAAAAAAbA3anrDbsWdAUy/auto/normalHTTP Parser: No favicon
            Source: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/pcvg5/0x4AAAAAAAbA3anrDbsWdAUy/auto/normalHTTP Parser: No favicon
            Source: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/pcvg5/0x4AAAAAAAbA3anrDbsWdAUy/auto/normalHTTP Parser: No favicon
            Source: https://printerimminentprint055fre1111f5reg1we822fe1ge71.site/6fc27ea7f3db2fd9787a0f6b674d5bc46650b85e0bcf8LOG6fc27ea7f3db2fd9787a0f6b674d5bc46650b85e0bcfaHTTP Parser: No favicon
            Source: https://printerimminentprint055fre1111f5reg1we822fe1ge71.site/6fc27ea7f3db2fd9787a0f6b674d5bc46650b85e0bcf8LOG6fc27ea7f3db2fd9787a0f6b674d5bc46650b85e0bcfaHTTP Parser: No favicon
            Source: https://printerimminentprint055fre1111f5reg1we822fe1ge71.site/6fc27ea7f3db2fd9787a0f6b674d5bc46650b88dacc9fPAS6fc27ea7f3db2fd9787a0f6b674d5bc46650b88daccaaHTTP Parser: No favicon
            Source: https://printerimminentprint055fre1111f5reg1we822fe1ge71.site/6fc27ea7f3db2fd9787a0f6b674d5bc46650b88dacc9fPAS6fc27ea7f3db2fd9787a0f6b674d5bc46650b88daccaaHTTP Parser: No favicon
            Source: https://printerimminentprint055fre1111f5reg1we822fe1ge71.site/6fc27ea7f3db2fd9787a0f6b674d5bc46650b8987b636LOG6fc27ea7f3db2fd9787a0f6b674d5bc46650b8987b638HTTP Parser: No favicon
            Source: https://printerimminentprint055fre1111f5reg1we822fe1ge71.site/6fc27ea7f3db2fd9787a0f6b674d5bc46650b8987b636LOG6fc27ea7f3db2fd9787a0f6b674d5bc46650b8987b638HTTP Parser: No favicon
            Source: https://printerimminentprint055fre1111f5reg1we822fe1ge71.site/6fc27ea7f3db2fd9787a0f6b674d5bc46650b85e0bcf8LOG6fc27ea7f3db2fd9787a0f6b674d5bc46650b85e0bcfaHTTP Parser: No <meta name="author".. found
            Source: https://printerimminentprint055fre1111f5reg1we822fe1ge71.site/6fc27ea7f3db2fd9787a0f6b674d5bc46650b85e0bcf8LOG6fc27ea7f3db2fd9787a0f6b674d5bc46650b85e0bcfaHTTP Parser: No <meta name="author".. found
            Source: https://printerimminentprint055fre1111f5reg1we822fe1ge71.site/6fc27ea7f3db2fd9787a0f6b674d5bc46650b88dacc9fPAS6fc27ea7f3db2fd9787a0f6b674d5bc46650b88daccaaHTTP Parser: No <meta name="author".. found
            Source: https://printerimminentprint055fre1111f5reg1we822fe1ge71.site/6fc27ea7f3db2fd9787a0f6b674d5bc46650b8987b636LOG6fc27ea7f3db2fd9787a0f6b674d5bc46650b8987b638HTTP Parser: No <meta name="author".. found
            Source: https://printerimminentprint055fre1111f5reg1we822fe1ge71.site/6fc27ea7f3db2fd9787a0f6b674d5bc46650b8987b636LOG6fc27ea7f3db2fd9787a0f6b674d5bc46650b8987b638HTTP Parser: No <meta name="author".. found
            Source: https://printerimminentprint055fre1111f5reg1we822fe1ge71.site/6fc27ea7f3db2fd9787a0f6b674d5bc46650b85e0bcf8LOG6fc27ea7f3db2fd9787a0f6b674d5bc46650b85e0bcfaHTTP Parser: No <meta name="copyright".. found
            Source: https://printerimminentprint055fre1111f5reg1we822fe1ge71.site/6fc27ea7f3db2fd9787a0f6b674d5bc46650b85e0bcf8LOG6fc27ea7f3db2fd9787a0f6b674d5bc46650b85e0bcfaHTTP Parser: No <meta name="copyright".. found
            Source: https://printerimminentprint055fre1111f5reg1we822fe1ge71.site/6fc27ea7f3db2fd9787a0f6b674d5bc46650b88dacc9fPAS6fc27ea7f3db2fd9787a0f6b674d5bc46650b88daccaaHTTP Parser: No <meta name="copyright".. found
            Source: https://printerimminentprint055fre1111f5reg1we822fe1ge71.site/6fc27ea7f3db2fd9787a0f6b674d5bc46650b8987b636LOG6fc27ea7f3db2fd9787a0f6b674d5bc46650b8987b638HTTP Parser: No <meta name="copyright".. found
            Source: https://printerimminentprint055fre1111f5reg1we822fe1ge71.site/6fc27ea7f3db2fd9787a0f6b674d5bc46650b8987b636LOG6fc27ea7f3db2fd9787a0f6b674d5bc46650b8987b638HTTP Parser: No <meta name="copyright".. found
            Source: unknownHTTPS traffic detected: 20.114.59.183:443 -> 192.168.2.16:49846 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 104.119.108.127:443 -> 192.168.2.16:49875 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 104.119.108.127:443 -> 192.168.2.16:49884 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 13.95.31.18:443 -> 192.168.2.16:51931 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 20.114.59.183:443 -> 192.168.2.16:51934 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 13.85.23.86:443 -> 192.168.2.16:51947 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 13.85.23.86:443 -> 192.168.2.16:51948 version: TLS 1.2
            Source: global trafficTCP traffic: 192.168.2.16:51930 -> 162.159.36.2:53
            Source: global trafficTCP traffic: 192.168.2.16:51930 -> 162.159.36.2:53
            Source: global trafficTCP traffic: 192.168.2.16:51930 -> 162.159.36.2:53
            Source: global trafficTCP traffic: 192.168.2.16:51930 -> 162.159.36.2:53
            Source: global trafficTCP traffic: 192.168.2.16:61518 -> 1.1.1.1:53
            Source: global trafficTCP traffic: 192.168.2.16:51930 -> 162.159.36.2:53
            Source: global trafficTCP traffic: 192.168.2.16:61518 -> 1.1.1.1:53
            Source: global trafficTCP traffic: 192.168.2.16:51930 -> 162.159.36.2:53
            Source: global trafficTCP traffic: 192.168.2.16:61518 -> 1.1.1.1:53
            Source: global trafficTCP traffic: 192.168.2.16:51930 -> 162.159.36.2:53
            Source: global trafficTCP traffic: 192.168.2.16:61518 -> 1.1.1.1:53
            Source: global trafficTCP traffic: 192.168.2.16:51930 -> 162.159.36.2:53
            Source: global trafficTCP traffic: 192.168.2.16:61518 -> 1.1.1.1:53
            Source: global trafficTCP traffic: 192.168.2.16:51930 -> 162.159.36.2:53
            Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
            Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
            Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
            Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
            Source: unknownTCP traffic detected without corresponding DNS query: 2.23.209.149
            Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
            Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
            Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
            Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
            Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
            Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: global trafficDNS traffic detected: DNS query: www.canva.com
            Source: global trafficDNS traffic detected: DNS query: static.canva.com
            Source: global trafficDNS traffic detected: DNS query: media-private.canva.com
            Source: global trafficDNS traffic detected: DNS query: media-public.canva.com
            Source: global trafficDNS traffic detected: DNS query: static.cloudflareinsights.com
            Source: global trafficDNS traffic detected: DNS query: o13855.ingest.sentry.io
            Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
            Source: global trafficDNS traffic detected: DNS query: chunk-composing.canva.com
            Source: global trafficDNS traffic detected: DNS query: font-public.canva.com
            Source: global trafficDNS traffic detected: DNS query: www.google.com
            Source: global trafficDNS traffic detected: DNS query: telemetry.canva.com
            Source: global trafficDNS traffic detected: DNS query: media.canva.com
            Source: global trafficDNS traffic detected: DNS query: cdn.metadata.io
            Source: global trafficDNS traffic detected: DNS query: collector-22324.us.tvsquared.com
            Source: global trafficDNS traffic detected: DNS query: sp.analytics.yahoo.com
            Source: global trafficDNS traffic detected: DNS query: tag.tapad.com
            Source: global trafficDNS traffic detected: DNS query: px.ads.linkedin.com
            Source: global trafficDNS traffic detected: DNS query: printerimminentprint055fre1111f5reg1we822fe1ge71.site
            Source: global trafficDNS traffic detected: DNS query: ct.canva.com
            Source: global trafficDNS traffic detected: DNS query: www.linkedin.com
            Source: global trafficDNS traffic detected: DNS query: code.jquery.com
            Source: global trafficDNS traffic detected: DNS query: challenges.cloudflare.com
            Source: global trafficDNS traffic detected: DNS query: ad.doubleclick.net
            Source: global trafficDNS traffic detected: DNS query: adservice.google.com
            Source: global trafficDNS traffic detected: DNS query: googleads.g.doubleclick.net
            Source: global trafficDNS traffic detected: DNS query: p.tvpixel.com
            Source: global trafficDNS traffic detected: DNS query: sb.scorecardresearch.com
            Source: global trafficDNS traffic detected: DNS query: sdk.iad-01.braze.com
            Source: global trafficDNS traffic detected: DNS query: 18.31.95.13.in-addr.arpa
            Source: global trafficDNS traffic detected: DNS query: unpkg.com
            Source: global trafficDNS traffic detected: DNS query: aadcdn.msauthimages.net
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51944
            Source: unknownNetwork traffic detected: HTTP traffic on port 61522 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51945
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51942
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51943
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51948
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51949
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51946
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51947
            Source: unknownNetwork traffic detected: HTTP traffic on port 49932 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51940
            Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 51937 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 61545 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 51961 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
            Source: unknownNetwork traffic detected: HTTP traffic on port 51984 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
            Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51955
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51956
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51953
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51954
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51959
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51957
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51958
            Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51951
            Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51952
            Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51950
            Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 51995 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
            Source: unknownNetwork traffic detected: HTTP traffic on port 49943 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
            Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
            Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51966
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51967
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51965
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51968
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51969
            Source: unknownNetwork traffic detected: HTTP traffic on port 52003 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 51973 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 51996 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51962
            Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51963
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51960
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51961
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61523
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61524
            Source: unknownNetwork traffic detected: HTTP traffic on port 61533 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61525
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61526
            Source: unknownNetwork traffic detected: HTTP traffic on port 49933 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61527
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61529
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
            Source: unknownNetwork traffic detected: HTTP traffic on port 51948 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
            Source: unknownNetwork traffic detected: HTTP traffic on port 49921 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61521
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
            Source: unknownNetwork traffic detected: HTTP traffic on port 49887 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61522
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51977
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51978
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51975
            Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51976
            Source: unknownNetwork traffic detected: HTTP traffic on port 49944 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51979
            Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51970
            Source: unknownNetwork traffic detected: HTTP traffic on port 51959 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51973
            Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51974
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51971
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51972
            Source: unknownNetwork traffic detected: HTTP traffic on port 61544 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61534
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61535
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61536
            Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61537
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61538
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61539
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49948
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49947
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49946
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61530
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49945
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61531
            Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49702
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49944
            Source: unknownNetwork traffic detected: HTTP traffic on port 51962 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61532
            Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49701
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49943
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61533
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
            Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
            Source: unknownNetwork traffic detected: HTTP traffic on port 49945 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
            Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49701 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
            Source: unknownNetwork traffic detected: HTTP traffic on port 49885 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49899
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49898
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49897
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49895
            Source: unknownNetwork traffic detected: HTTP traffic on port 61521 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
            Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49894
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49893
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49892
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49891
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49890
            Source: unknownNetwork traffic detected: HTTP traffic on port 51936 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 51974 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49897 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49911 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 51985 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 51947 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
            Source: unknownNetwork traffic detected: HTTP traffic on port 61532 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49889
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49888
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49887
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
            Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49886
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49885
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49884
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49883
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49881
            Source: unknownNetwork traffic detected: HTTP traffic on port 49702 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 51958 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 61543 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 51935 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 51986 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49879
            Source: unknownNetwork traffic detected: HTTP traffic on port 51963 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49878
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49877
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49876
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51933
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49875
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51934
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51931
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49873
            Source: unknownNetwork traffic detected: HTTP traffic on port 49923 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51932
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49872
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51937
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
            Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49871
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51938
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49870
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51935
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51936
            Source: unknownNetwork traffic detected: HTTP traffic on port 52004 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 51997 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51939
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49869
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49867
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49866
            Source: unknownNetwork traffic detected: HTTP traffic on port 51998 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 51975 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49906 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 51946 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49697
            Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 51957 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 61525 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49700 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 61536 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49918 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49873 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 61524 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 61547 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 52000 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
            Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
            Source: unknownNetwork traffic detected: HTTP traffic on port 51976 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
            Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
            Source: unknownNetwork traffic detected: HTTP traffic on port 49895 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 51934 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 51987 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49941 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 51945 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
            Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51988
            Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51989
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51986
            Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51987
            Source: unknownNetwork traffic detected: HTTP traffic on port 52001 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51980
            Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51981
            Source: unknownNetwork traffic detected: HTTP traffic on port 49871 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 51933 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51984
            Source: unknownNetwork traffic detected: HTTP traffic on port 51956 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51985
            Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51982
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51983
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61545
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61546
            Source: unknownNetwork traffic detected: HTTP traffic on port 51965 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61547
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61548
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61549
            Source: unknownNetwork traffic detected: HTTP traffic on port 51988 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49942 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61540
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61541
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61542
            Source: unknownNetwork traffic detected: HTTP traffic on port 61535 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61543
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61544
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51999
            Source: unknownNetwork traffic detected: HTTP traffic on port 61546 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51997
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51998
            Source: unknownNetwork traffic detected: HTTP traffic on port 49919 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 51999 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51991
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51992
            Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51990
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51995
            Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51996
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51993
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51994
            Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61550
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61551
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61552
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61553
            Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 51977 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49908 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49883 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 51944 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 51955 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 61523 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49931 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 51966 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 61534 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 51990 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 61539 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49881 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 51978 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52008
            Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52009
            Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52003
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52000
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52001
            Source: unknownNetwork traffic detected: HTTP traffic on port 49893 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52006
            Source: unknownNetwork traffic detected: HTTP traffic on port 51932 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52007
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52004
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52005
            Source: unknownNetwork traffic detected: HTTP traffic on port 49915 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52010
            Source: unknownNetwork traffic detected: HTTP traffic on port 51989 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 51943 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 51954 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 51931 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49697 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 51967 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 61552 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49927 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 52008 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 61527 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49938 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 61538 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 51979 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49916 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 52009 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 61549 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 61526 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 51942 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49939 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49868 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 51980 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 52010 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 51953 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 51991 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 51968 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49905 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 61553 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49928 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 51992 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49940 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 61537 -> 443
            Source: unknownHTTPS traffic detected: 20.114.59.183:443 -> 192.168.2.16:49846 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 104.119.108.127:443 -> 192.168.2.16:49875 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 104.119.108.127:443 -> 192.168.2.16:49884 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 13.95.31.18:443 -> 192.168.2.16:51931 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 20.114.59.183:443 -> 192.168.2.16:51934 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 13.85.23.86:443 -> 192.168.2.16:51947 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 13.85.23.86:443 -> 192.168.2.16:51948 version: TLS 1.2
            Source: classification engineClassification label: mal76.phis.troj.win@22/134@101/391
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
            Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://www.canva.com/design/DAGGJk8ZTfI/Hj8LyzMGynPVlysOnRp45Q/edit?utm_content=DAGGJk8ZTfI&utm_campaign=designshare&utm_medium=link2&utm_source=sharebutton
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2208 --field-trial-handle=1940,i,7829579796981386869,9370656223376948590,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2208 --field-trial-handle=1940,i,7829579796981386869,9370656223376948590,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: Window RecorderWindow detected: More than 3 window changes detected

            Data Obfuscation

            barindex
            Source: Yara matchFile source: 4.11.pages.csv, type: HTML
            Source: Yara matchFile source: 4.13.pages.csv, type: HTML
            Source: Yara matchFile source: 4.13.pages.csv, type: HTML
            Source: Yara matchFile source: 4.11.pages.csv, type: HTML
            Source: Yara matchFile source: 5.15.pages.csv, type: HTML
            Source: Yara matchFile source: 4.13.pages.csv, type: HTML
            Source: Yara matchFile source: 4.11.pages.csv, type: HTML
            Source: Yara matchFile source: 5.15.pages.csv, type: HTML
            Source: Yara matchFile source: 7.19.pages.csv, type: HTML
            Source: Yara matchFile source: 4.13.pages.csv, type: HTML
            Source: Yara matchFile source: 5.15.pages.csv, type: HTML
            Source: Yara matchFile source: 4.11.pages.csv, type: HTML
            Source: Yara matchFile source: 4.11.pages.csv, type: HTML
            Source: Yara matchFile source: 5.15.pages.csv, type: HTML
            Source: Yara matchFile source: 4.13.pages.csv, type: HTML
            Source: Yara matchFile source: 7.19.pages.csv, type: HTML
            Source: Yara matchFile source: 4.11.pages.csv, type: HTML
            Source: Yara matchFile source: 7.21.pages.csv, type: HTML
            Source: Yara matchFile source: 4.13.pages.csv, type: HTML
            Source: Yara matchFile source: 7.19.pages.csv, type: HTML
            Source: Yara matchFile source: 5.15.pages.csv, type: HTML
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
            ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
            Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
            Registry Run Keys / Startup Folder
            1
            Process Injection
            1
            Masquerading
            OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
            Encrypted Channel
            Exfiltration Over Other Network MediumAbuse Accessibility Features
            CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
            Registry Run Keys / Startup Folder
            1
            Process Injection
            LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
            Non-Application Layer Protocol
            Exfiltration Over BluetoothNetwork Denial of Service
            Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
            Application Layer Protocol
            Automated ExfiltrationData Encrypted for Impact

            This section contains all screenshots as thumbnails, including those not shown in the slideshow.


            windows-stand
            SourceDetectionScannerLabelLink
            https://www.canva.com/design/DAGGJk8ZTfI/Hj8LyzMGynPVlysOnRp45Q/edit?utm_content=DAGGJk8ZTfI&utm_campaign=designshare&utm_medium=link2&utm_source=sharebutton0%Avira URL Cloudsafe
            No Antivirus matches
            No Antivirus matches
            No Antivirus matches
            SourceDetectionScannerLabelLink
            about:blank0%Avira URL Cloudsafe
            NameIPActiveMaliciousAntivirus DetectionReputation
            static.cloudflareinsights.com
            104.16.79.73
            truefalse
              unknown
              p.tvpixel.com
              75.2.57.54
              truefalse
                unknown
                www.canva.com
                104.16.103.112
                truefalse
                  unknown
                  adservice.google.com
                  142.250.184.226
                  truefalse
                    unknown
                    printerimminentprint055fre1111f5reg1we822fe1ge71.site
                    172.67.132.149
                    truetrue
                      unknown
                      spdc-global.pbp.gysm.yahoodns.net
                      3.255.41.64
                      truefalse
                        unknown
                        collectoru.us.tvsquared.com
                        18.222.2.171
                        truefalse
                          unknown
                          d1w725hft9421a.cloudfront.net
                          18.66.102.64
                          truefalse
                            unknown
                            ct.canva.com
                            216.239.32.21
                            truefalse
                              unknown
                              code.jquery.com
                              151.101.130.137
                              truefalse
                                unknown
                                static.canva.com
                                104.16.103.112
                                truefalse
                                  unknown
                                  media.canva.com
                                  104.16.103.112
                                  truefalse
                                    unknown
                                    tag.tapad.com
                                    35.186.225.155
                                    truefalse
                                      unknown
                                      sni1gl.wpc.upsiloncdn.net
                                      152.199.21.175
                                      truefalse
                                        unknown
                                        font-public.canva.com
                                        104.16.103.112
                                        truefalse
                                          unknown
                                          www.google.com
                                          142.250.185.196
                                          truefalse
                                            unknown
                                            media-public.canva.com
                                            104.16.103.112
                                            truefalse
                                              unknown
                                              a.nel.cloudflare.com
                                              35.190.80.1
                                              truefalse
                                                unknown
                                                o13855.ingest.sentry.io
                                                34.120.195.249
                                                truefalse
                                                  unknown
                                                  ad.doubleclick.net
                                                  172.217.16.134
                                                  truefalse
                                                    unknown
                                                    chunk-composing.canva.com
                                                    104.16.102.112
                                                    truefalse
                                                      unknown
                                                      telemetry.canva.com
                                                      104.16.103.112
                                                      truefalse
                                                        unknown
                                                        googleads.g.doubleclick.net
                                                        142.250.186.34
                                                        truefalse
                                                          unknown
                                                          challenges.cloudflare.com
                                                          104.17.2.184
                                                          truefalse
                                                            unknown
                                                            sb.scorecardresearch.com
                                                            18.239.18.88
                                                            truefalse
                                                              unknown
                                                              unpkg.com
                                                              104.17.246.203
                                                              truefalse
                                                                unknown
                                                                media-private.canva.com
                                                                104.16.102.112
                                                                truefalse
                                                                  unknown
                                                                  sp.analytics.yahoo.com
                                                                  unknown
                                                                  unknownfalse
                                                                    unknown
                                                                    collector-22324.us.tvsquared.com
                                                                    unknown
                                                                    unknownfalse
                                                                      unknown
                                                                      sdk.iad-01.braze.com
                                                                      unknown
                                                                      unknownfalse
                                                                        unknown
                                                                        aadcdn.msauthimages.net
                                                                        unknown
                                                                        unknownfalse
                                                                          unknown
                                                                          www.linkedin.com
                                                                          unknown
                                                                          unknownfalse
                                                                            unknown
                                                                            cdn.metadata.io
                                                                            unknown
                                                                            unknownfalse
                                                                              unknown
                                                                              px.ads.linkedin.com
                                                                              unknown
                                                                              unknownfalse
                                                                                unknown
                                                                                18.31.95.13.in-addr.arpa
                                                                                unknown
                                                                                unknownfalse
                                                                                  unknown
                                                                                  NameMaliciousAntivirus DetectionReputation
                                                                                  https://printerimminentprint055fre1111f5reg1we822fe1ge71.site/6fc27ea7f3db2fd9787a0f6b674d5bc46650b8987b636LOG6fc27ea7f3db2fd9787a0f6b674d5bc46650b8987b638false
                                                                                    unknown
                                                                                    https://printerimminentprint055fre1111f5reg1we822fe1ge71.site/false
                                                                                      unknown
                                                                                      https://printerimminentprint055fre1111f5reg1we822fe1ge71.site/6fc27ea7f3db2fd9787a0f6b674d5bc46650b85e0bcf8LOG6fc27ea7f3db2fd9787a0f6b674d5bc46650b85e0bcfatrue
                                                                                        unknown
                                                                                        https://printerimminentprint055fre1111f5reg1we822fe1ge71.site/6fc27ea7f3db2fd9787a0f6b674d5bc46650b85e0bcf8LOG6fc27ea7f3db2fd9787a0f6b674d5bc46650b85e0bcfa#false
                                                                                          unknown
                                                                                          https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/pcvg5/0x4AAAAAAAbA3anrDbsWdAUy/auto/normalfalse
                                                                                            unknown
                                                                                            https://printerimminentprint055fre1111f5reg1we822fe1ge71.site/6fc27ea7f3db2fd9787a0f6b674d5bc46650b88dacc9fPAS6fc27ea7f3db2fd9787a0f6b674d5bc46650b88daccaafalse
                                                                                              unknown
                                                                                              about:blankfalse
                                                                                              • Avira URL Cloud: safe
                                                                                              unknown
                                                                                              https://www.canva.com/design/DAGGJk8ZTfI/Hj8LyzMGynPVlysOnRp45Q/edittrue
                                                                                                unknown
                                                                                                • No. of IPs < 25%
                                                                                                • 25% < No. of IPs < 50%
                                                                                                • 50% < No. of IPs < 75%
                                                                                                • 75% < No. of IPs
                                                                                                IPDomainCountryFlagASNASN NameMalicious
                                                                                                172.217.16.134
                                                                                                ad.doubleclick.netUnited States
                                                                                                15169GOOGLEUSfalse
                                                                                                142.250.186.68
                                                                                                unknownUnited States
                                                                                                15169GOOGLEUSfalse
                                                                                                216.58.212.166
                                                                                                unknownUnited States
                                                                                                15169GOOGLEUSfalse
                                                                                                142.250.186.130
                                                                                                unknownUnited States
                                                                                                15169GOOGLEUSfalse
                                                                                                172.217.18.14
                                                                                                unknownUnited States
                                                                                                15169GOOGLEUSfalse
                                                                                                173.194.76.84
                                                                                                unknownUnited States
                                                                                                15169GOOGLEUSfalse
                                                                                                18.239.18.88
                                                                                                sb.scorecardresearch.comUnited States
                                                                                                16509AMAZON-02USfalse
                                                                                                142.250.181.234
                                                                                                unknownUnited States
                                                                                                15169GOOGLEUSfalse
                                                                                                35.186.225.155
                                                                                                tag.tapad.comUnited States
                                                                                                15169GOOGLEUSfalse
                                                                                                151.101.130.137
                                                                                                code.jquery.comUnited States
                                                                                                54113FASTLYUSfalse
                                                                                                104.16.102.112
                                                                                                chunk-composing.canva.comUnited States
                                                                                                13335CLOUDFLARENETUSfalse
                                                                                                18.222.2.171
                                                                                                collectoru.us.tvsquared.comUnited States
                                                                                                16509AMAZON-02USfalse
                                                                                                172.217.23.99
                                                                                                unknownUnited States
                                                                                                15169GOOGLEUSfalse
                                                                                                172.64.148.181
                                                                                                unknownUnited States
                                                                                                13335CLOUDFLARENETUSfalse
                                                                                                104.21.4.231
                                                                                                unknownUnited States
                                                                                                13335CLOUDFLARENETUSfalse
                                                                                                52.14.129.247
                                                                                                unknownUnited States
                                                                                                16509AMAZON-02USfalse
                                                                                                216.239.38.21
                                                                                                unknownUnited States
                                                                                                15169GOOGLEUSfalse
                                                                                                142.250.186.110
                                                                                                unknownUnited States
                                                                                                15169GOOGLEUSfalse
                                                                                                142.250.184.226
                                                                                                adservice.google.comUnited States
                                                                                                15169GOOGLEUSfalse
                                                                                                35.190.80.1
                                                                                                a.nel.cloudflare.comUnited States
                                                                                                15169GOOGLEUSfalse
                                                                                                172.217.18.99
                                                                                                unknownUnited States
                                                                                                15169GOOGLEUSfalse
                                                                                                104.16.79.73
                                                                                                static.cloudflareinsights.comUnited States
                                                                                                13335CLOUDFLARENETUSfalse
                                                                                                18.66.102.64
                                                                                                d1w725hft9421a.cloudfront.netUnited States
                                                                                                3MIT-GATEWAYSUSfalse
                                                                                                142.250.186.34
                                                                                                googleads.g.doubleclick.netUnited States
                                                                                                15169GOOGLEUSfalse
                                                                                                104.17.246.203
                                                                                                unpkg.comUnited States
                                                                                                13335CLOUDFLARENETUSfalse
                                                                                                3.255.41.64
                                                                                                spdc-global.pbp.gysm.yahoodns.netUnited States
                                                                                                16509AMAZON-02USfalse
                                                                                                34.104.35.123
                                                                                                unknownUnited States
                                                                                                15169GOOGLEUSfalse
                                                                                                216.58.206.40
                                                                                                unknownUnited States
                                                                                                15169GOOGLEUSfalse
                                                                                                74.125.133.84
                                                                                                unknownUnited States
                                                                                                15169GOOGLEUSfalse
                                                                                                216.239.32.21
                                                                                                ct.canva.comUnited States
                                                                                                15169GOOGLEUSfalse
                                                                                                18.239.18.120
                                                                                                unknownUnited States
                                                                                                16509AMAZON-02USfalse
                                                                                                142.250.185.132
                                                                                                unknownUnited States
                                                                                                15169GOOGLEUSfalse
                                                                                                104.16.103.112
                                                                                                www.canva.comUnited States
                                                                                                13335CLOUDFLARENETUSfalse
                                                                                                13.107.42.14
                                                                                                unknownUnited States
                                                                                                8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                239.255.255.250
                                                                                                unknownReserved
                                                                                                unknownunknownfalse
                                                                                                142.250.185.196
                                                                                                www.google.comUnited States
                                                                                                15169GOOGLEUSfalse
                                                                                                172.67.132.149
                                                                                                printerimminentprint055fre1111f5reg1we822fe1ge71.siteUnited States
                                                                                                13335CLOUDFLARENETUStrue
                                                                                                34.252.40.201
                                                                                                unknownUnited States
                                                                                                16509AMAZON-02USfalse
                                                                                                152.199.21.175
                                                                                                sni1gl.wpc.upsiloncdn.netUnited States
                                                                                                15133EDGECASTUSfalse
                                                                                                104.17.2.184
                                                                                                challenges.cloudflare.comUnited States
                                                                                                13335CLOUDFLARENETUSfalse
                                                                                                75.2.57.54
                                                                                                p.tvpixel.comUnited States
                                                                                                16509AMAZON-02USfalse
                                                                                                34.120.195.249
                                                                                                o13855.ingest.sentry.ioUnited States
                                                                                                15169GOOGLEUSfalse
                                                                                                142.250.184.234
                                                                                                unknownUnited States
                                                                                                15169GOOGLEUSfalse
                                                                                                IP
                                                                                                192.168.2.17
                                                                                                192.168.2.16
                                                                                                Joe Sandbox version:40.0.0 Tourmaline
                                                                                                Analysis ID:1447266
                                                                                                Start date and time:2024-05-24 17:54:16 +02:00
                                                                                                Joe Sandbox product:CloudBasic
                                                                                                Overall analysis duration:
                                                                                                Hypervisor based Inspection enabled:false
                                                                                                Report type:full
                                                                                                Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                                                                                Sample URL:https://www.canva.com/design/DAGGJk8ZTfI/Hj8LyzMGynPVlysOnRp45Q/edit?utm_content=DAGGJk8ZTfI&utm_campaign=designshare&utm_medium=link2&utm_source=sharebutton
                                                                                                Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                Number of analysed new started processes analysed:14
                                                                                                Number of new started drivers analysed:0
                                                                                                Number of existing processes analysed:0
                                                                                                Number of existing drivers analysed:0
                                                                                                Number of injected processes analysed:0
                                                                                                Technologies:
                                                                                                • EGA enabled
                                                                                                Analysis Mode:stream
                                                                                                Analysis stop reason:Timeout
                                                                                                Detection:MAL
                                                                                                Classification:mal76.phis.troj.win@22/134@101/391
                                                                                                • Exclude process from analysis (whitelisted): dllhost.exe, SIHClient.exe, svchost.exe
                                                                                                • Excluded IPs from analysis (whitelisted): 172.217.23.99, 74.125.133.84, 142.250.186.110, 34.104.35.123, 216.58.206.40, 13.107.42.14, 173.194.76.84, 199.232.214.172
                                                                                                • Excluded domains from analysis (whitelisted): www-linkedin-com.l-0005.l-msedge.net, l-0005.l-msedge.net, clients2.google.com, accounts.google.com, edgedl.me.gvt1.com, slscr.update.microsoft.com, www.googletagmanager.com, ctldl.windowsupdate.com, clientservices.googleapis.com, clients.l.google.com
                                                                                                • Not all processes where analyzed, report is missing behavior information
                                                                                                • VT rate limit hit for: https://www.canva.com/design/DAGGJk8ZTfI/Hj8LyzMGynPVlysOnRp45Q/edit?utm_content=DAGGJk8ZTfI&utm_campaign=designshare&utm_medium=link2&utm_source=sharebutton
                                                                                                InputOutput
                                                                                                URL: https://www.canva.com/design/DAGGJk8ZTfI/Hj8LyzMGynPVlysOnRp45Q/edit Model: gpt-4o
                                                                                                ```json
                                                                                                {
                                                                                                  "riskscore": 8,
                                                                                                  "reasons": "The code contains a suspicious message 'A secured document has been shared with you on OneDrive from Hoff's Bakery' which is a common phishing tactic. Additionally, it includes a 'View PDF Document' prompt, which could potentially lead to a malicious link or download. These elements are indicative of phishing attempts."
                                                                                                }
                                                                                                (function() {window['__canva_public_path__'] = 'https:\/\/static.canva.com\/web\/'; window['bootstrap'] = JSON.parse('{"base":{"A?":"B","L":false,"N":false,"E":"42009e0022c4c14d9313cc9a5ccc62ec7f14fe04","K":1716566082,"F":{"A?":"C","b":"https://0a2fb14bbf8845f8a1f4ac50e4d548b0@o13855.ingest.sentry.io/1766513","c":0.2,"f":false,"g":"B","i":[{"A":"positioning","B":"responsive"},{"A":"designId","B":"DAGGJk8ZTfI"}],"j":{"A":true},"k":{"A":false,"B":100,"C":30,"D":10},"l":[]},"G":"CLIENT_FULL","I":"A","O":{"A?":"A","A":"/_worker/service/web/service_worker.js?runtime=BROWSER","B":"/"},"M":"/_online","S":true,"W":false,"T":{"A?":"A","E":true,"F":1000,"G":20,"H":20,"I":true,"J":0.0,"K":0.1,"M":"web","a":"editor","b":"https://telemetry.canva.com/v1/traces","c":"20240520-22-42009e0","e":"prod","i":"web"},"U":[],"V":[],"g":false,"a":{"A":"AAMAA1dFQgA=","L":"UAGGJ1AuK7c","D":"BAGGJyTpyW8","J":"en","K":"editor","E":"20240520-22","F":"c599e7d","H":{"session-editor-DAGGJk8ZTfI":{"A":"suRaWUMhJwgAd_uoXAANyzxl98PGHXsh0NjbIL_w2DAPadYLJ3mXyV9dVVpp0vGdRM_6smfNam1tIwdryw33mImBPkWWr_iUUPyN-KxmBCVmn5amILZBqg4_NqxVYK_Zzp24Aw","B":1716652482118}}},"d":{"A":"wss://www.canva.com/_stream","B":{"A":"AAMAA1dFQgA=","I":"UAGGJ1AuK7c","D":"BAGGJyTpyW8","E":"en","F":"editor","G":"20240520-22","H":"c599e7d"}},"b":{"A?":"N","C":{"a":"WEB"},"D":{"a":"WEB","b":"US","c":"en","i":"74126c56-4003-43a0-96b2-715f64789736"},"E":{"OCPS":"B","LOA":"A","EHPLI":"B","EAWFG":"B","DWCTA":"A","DEPLO":"B","BLPLO":"A","ASLOP":"B","AH1LO":"B"},"I":"web","P":[-58369,785575],"Q":[-33547948,168103],"R":false,"f":{"B":{"A":"GTM-TZPTKRR"},"D":{"A":"16859691037","B":"16859691037"}},"k":false,"n":false,"s":false},"f":{"B":"320f7332-8571-45d7-b342-c54192dae547"}},"page":{"p":"en","BD":"https://content-management-public-content.canva.com","g":"DEFAULT","K":{"id":"DAGGJk8ZTfI","owningBrand":"BAGGJtxv0hA","creationDate":1716562791976,"extensions":{"default":"Hj8LyzMGynPVlysOnRp45Q"},"tags":["content_updated_by:none"],"acl":{"rules":[{"type":"USER","principal":{"brand":"BAGGJtxv0hA","user":"UAGGJo3shfw"},"role":"OWNER"},{"type":"DEFAULT","allowAnonymousEditAccess":false,"role":"NONE","origin":{"type":"MANUAL"}},{"type":"EXTENSION","allowAnonymousEditAccess":false,"role":"VIEWER","origin":{"type":"MANUAL"}}],"extension":"Hj8LyzMGynPVlysOnRp45Q","version":3,"owner":{"brand":"BAGGJtxv0hA","user":"UAGGJo3shfw"}},"draft":{"content":{"B":{"A?":"A","A":"TAFJi5FXMSs","B":1},"C":{"A":-1.0,"B":-1.0,"C":"D"},"P":"en","D":"Hoff\'s Bakery Spreadsheet","V":[{"A":{"A":[{"A":{"A?":"A","A":"A secured document has been shared with you on OneDrive from "},"B":{"A?":"B_","A":"YAFdJjTk5UU,0","B":"33.3333px"}},{"A":{"A?":"C","A":30}},{"A":{"A?":"A","A":"Hoff\'s Bakery"},"B":{"A?":"B_","C":"bold","K":"center"}},{"A":{"A?":"A","A":"."},"C":{"A?":"B_","C":true,"K":true}},{"A":{"A?":"C","A":1}},{"A":{"A?":"A","A":"\\n"},"B":{"A?":"B_","K":"center"}},{"A":{"A?":"A","A":"\\n"},"C":{"A?":"B_","B":true}},{"A":{"A?":"A","A":"View PDF Document"
                                                                                                URL: https://www.canva.com/design/DAGGJk8ZTfI/Hj8LyzMGynPVlysOnRp45Q/edit Model: gpt-4o
                                                                                                ```json
                                                                                                {
                                                                                                  "riskscore": 3,
                                                                                                  "reasons": "The script dynamically creates an iframe and injects a script into it, which can be a technique used to load malicious content or evade detection. However, the script appears to be related to Cloudflare's challenge platform, which is typically used for security purposes. The presence of a nonce and the specific script source '/cdn-cgi/challenge-platform/scripts/jsd/main.js' suggest it is likely legitimate. Further verification of the script source is recommended."
                                                                                                }
                                                                                                (function(){if (!document.body) return;var js = "window['__CF$cv$params']={r:'888e773c8a9d43f7',t:'MTcxNjU2NjA4Mi4xMzcwMDA='};_cpo=document.createElement('script');_cpo.nonce='RXAjJ6VfWskHbzIZl4Nsjg',_cpo.src='/cdn-cgi/challenge-platform/scripts/jsd/main.js',document.getElementsByTagName('head')[0].appendChild(_cpo);";var _0xh = document.createElement('iframe');_0xh.height = 1;_0xh.width = 1;_0xh.style.position = 'absolute';_0xh.style.top = 0;_0xh.style.left = 0;_0xh.style.border = 'none';_0xh.style.visibility = 'hidden';document.body.appendChild(_0xh);function handler() {var _0xi = _0xh.contentDocument || _0xh.contentWindow.document;if (_0xi) {var _0xj = _0xi.createElement('script');_0xj.nonce = 'RXAjJ6VfWskHbzIZl4Nsjg';_0xj.innerHTML = js;_0xi.getElementsByTagName('head')[0].appendChild(_0xj);}}if (document.readyState !== 'loading') {handler();} else if (window.addEventListener) {document.addEventListener('DOMContentLoaded', handler);} else {var prev = document.onreadystatechange || function () {};document.onreadystatechange = function (e) {prev(e);if (document.readyState !== 'loading') {document.onreadystatechange = prev;handler();}};}})();
                                                                                                URL: about:blank Model: gpt-4o
                                                                                                ```json
                                                                                                {
                                                                                                  "riskscore": 1,
                                                                                                  "reasons": "The provided code appears to be related to Cloudflare's challenge platform, which is commonly used for security purposes such as protecting against DDoS attacks and ensuring the legitimacy of traffic. The code includes a script element that loads a script from '/cdn-cgi/challenge-platform/scripts/jsd/main.js', which is a typical pattern for Cloudflare's services. There are no obvious signs of malicious behavior in this snippet. However, as with any external script, there is a minimal risk associated with loading external resources."
                                                                                                }
                                                                                                window['__CF$cv$params']={r:'888e773c8a9d43f7',t:'MTcxNjU2NjA4Mi4xMzcwMDA='};_cpo=document.createElement('script');_cpo.nonce='RXAjJ6VfWskHbzIZl4Nsjg',_cpo.src='/cdn-cgi/challenge-platform/scripts/jsd/main.js',document.getElementsByTagName('head')[0].appendChild(_cpo);
                                                                                                URL: https://printerimminentprint055fre1111f5reg1we822fe1ge71.site/ Model: Perplexity: mixtral-8x7b-instruct
                                                                                                {
                                                                                                "loginform": false,
                                                                                                "reasons": [
                                                                                                "The text does not contain any input fields for a username or password.",
                                                                                                "The text does not contain any submit buttons for a login form.",
                                                                                                "The text contains the word 'CLOUDFLARE', which is not typically found in a login form."
                                                                                                ]
                                                                                                }
                                                                                                : Verifying.. CLOUDFLARE Microsoft 
                                                                                                URL: https://printerimminentprint055fre1111f5reg1we822fe1ge71.site/ Model: Perplexity: mixtral-8x7b-instruct
                                                                                                {
                                                                                                "loginform": false,
                                                                                                "reasons": [
                                                                                                "The text 'Success!' does not indicate the presence of a login form.",
                                                                                                "'CLOUDFLARE' and 'Microsoft' are not indicative of a login form without additional context."
                                                                                                ]
                                                                                                }
                                                                                                Success! CLOUDFLARE Microsoft 
                                                                                                URL: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/pcvg5/0x4AAAAAAAbA3anrDbsWdAUy/auto/normal Model: Perplexity: mixtral-8x7b-instruct
                                                                                                {
                                                                                                "loginform": false,
                                                                                                "reasons": [
                                                                                                "The text does not contain any input fields for a username or password.",
                                                                                                "The text does not contain any buttons for submitting the form.",
                                                                                                "The text does not contain any label or instruction indicating that it is a login form."
                                                                                                ]
                                                                                                }
                                                                                                : Verifying.. CLOUDFLARE Microsoft 
                                                                                                URL: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/pcvg5/0x4AAAAAAAbA3anrDbsWdAUy/auto/normal Model: Perplexity: mixtral-8x7b-instruct
                                                                                                {
                                                                                                "loginform": false,
                                                                                                "reasons": [
                                                                                                "The text does not contain any form fields such as 'username', 'password', or 'email'",
                                                                                                "There is no 'submit' button or any other button that could be used to submit the form",
                                                                                                "The text mentions 'Cloudflare' and 'Microsoft', but it does not indicate that it is a login form for either of these services"
                                                                                                ]
                                                                                                }
                                                                                                Verify you are human CLOUDFLARE Microsoft 
                                                                                                URL: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/pcvg5/0x4AAAAAAAbA3anrDbsWdAUy/auto/normal Model: Perplexity: mixtral-8x7b-instruct
                                                                                                {
                                                                                                "loginform": false,
                                                                                                "reasons": [
                                                                                                "The text 'Success!' does not indicate the presence of a login form.",
                                                                                                "'CLOUDFLARE' and 'Microsoft' are not keywords typically associated with a login form."
                                                                                                ]
                                                                                                }
                                                                                                Success! CLOUDFLARE Microsoft 
                                                                                                URL: https://printerimminentprint055fre1111f5reg1we822fe1ge71.site/6fc27ea7f3db2fd9787a0f6b674d5bc46650b85e0bcf8LOG6fc27ea7f3db2fd9787a0f6b674d5bc46650b85e0bcfa Model: gpt-4o
                                                                                                ```json
                                                                                                {
                                                                                                  "phishing_score": 9,
                                                                                                  "brands": "Microsoft",
                                                                                                  "phishing": true,
                                                                                                  "suspicious_domain": true,
                                                                                                  "has_loginform": true,
                                                                                                  "has_captcha": false,
                                                                                                  "setechniques": true,
                                                                                                  "reasons": "The URL is highly suspicious and does not match the legitimate domain name associated with Microsoft. The domain name 'printerimminentprint055fre1111f5reg1we822fe1ge71.site' is not associated with Microsoft and appears to be randomly generated, which is a common tactic used in phishing attacks. The page mimics the legitimate Microsoft login page, which is a social engineering technique to deceive users into entering their credentials."
                                                                                                }
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri May 24 14:54:42 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                Category:dropped
                                                                                                Size (bytes):2673
                                                                                                Entropy (8bit):3.993260883065306
                                                                                                Encrypted:false
                                                                                                SSDEEP:
                                                                                                MD5:C7456603D5353E980AC9FFD32E3CCD80
                                                                                                SHA1:DCF892E53407BFFF619C9F145EE4BB302FE1EF29
                                                                                                SHA-256:D76EF95931209704C90D2544483ABB0D2EC0214CE10C25740B9E8B21EF1209A7
                                                                                                SHA-512:D11E26F87F281CBBB7AF7262549E998B656982F86DA932145F09190BE9BEE3B9043F3E63D385984F5C64525D1720776FF26284B096FAF07884684EA87E6C3FB5
                                                                                                Malicious:false
                                                                                                Reputation:unknown
                                                                                                Preview:L..................F.@.. ...$+.,.....K....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.X.~....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X.~....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X.~....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X.~..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X.~...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............N......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri May 24 14:54:42 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                Category:dropped
                                                                                                Size (bytes):2675
                                                                                                Entropy (8bit):4.009193659310347
                                                                                                Encrypted:false
                                                                                                SSDEEP:
                                                                                                MD5:AF861B567CDE1E3F3140455AAC053058
                                                                                                SHA1:67EF1DFE1130E6BB33300BA0B646FA4956916490
                                                                                                SHA-256:7A19FC1CBB10BE437AFF210DC33E10B20E88D45F7B7211C65A1D603C87DD34C3
                                                                                                SHA-512:587A9744E9AEE2D1B84D28B2F29BA5FB6AAA9CF3AD0148E1C71E0B6AEFEE7D496A6722CAE0F3809E60DAD29CB1448EBC691B04A3785C7F76F6010B07B60E7D43
                                                                                                Malicious:false
                                                                                                Reputation:unknown
                                                                                                Preview:L..................F.@.. ...$+.,.....I?....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.X.~....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X.~....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X.~....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X.~..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X.~...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............N......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                Category:dropped
                                                                                                Size (bytes):2689
                                                                                                Entropy (8bit):4.014782467824947
                                                                                                Encrypted:false
                                                                                                SSDEEP:
                                                                                                MD5:2A7AA6D54BB1BFF36CC83D259B78433A
                                                                                                SHA1:03852A4F376BAD15EA313AE1A5756FFC8FF78B52
                                                                                                SHA-256:0991A2D1A156464CAC224AE67865D26166A2384F80B2EEF85783832300D8C82C
                                                                                                SHA-512:193D3E82CE7AB7B8E908BB35D44D135AEB96ADE614B25E9670E1CA850E1D9B3EBDE54EEB480C38B1B8044A44BDB4688ABED70E05F6045A9AFA1C207B576EB653
                                                                                                Malicious:false
                                                                                                Reputation:unknown
                                                                                                Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.X.~....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X.~....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X.~....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X.~..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............N......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri May 24 14:54:42 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                Category:dropped
                                                                                                Size (bytes):2677
                                                                                                Entropy (8bit):4.007464924166255
                                                                                                Encrypted:false
                                                                                                SSDEEP:
                                                                                                MD5:D460CB14FEE0C24A0CDA6B4169143E80
                                                                                                SHA1:7B8913C6E191DC01880563B9B240AB983A29B280
                                                                                                SHA-256:1115C3423247D9C6EA9B51F45537D30A659F73560ADE80F10666E2D243DB9EAC
                                                                                                SHA-512:0EDF25FA8EBC7298BBEE2EEDEF62E7A4D1FE04F79B3F8B1AC49579D894F01748410568C75B88A944067651626D8BA6CBF1988964D95C01D64D6385C2C4F202E8
                                                                                                Malicious:false
                                                                                                Reputation:unknown
                                                                                                Preview:L..................F.@.. ...$+.,.....V9....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.X.~....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X.~....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X.~....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X.~..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X.~...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............N......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri May 24 14:54:42 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                Category:dropped
                                                                                                Size (bytes):2677
                                                                                                Entropy (8bit):3.995562468018107
                                                                                                Encrypted:false
                                                                                                SSDEEP:
                                                                                                MD5:2083CCC189D66BD6ECE642CD3B940374
                                                                                                SHA1:34882A629FA78A5F013BDCD2EC6DBF60C93D1403
                                                                                                SHA-256:DBD5A3E9AC4177B71D46E99A1B5AD649801D46FD7D91F854B103D5D139A0D949
                                                                                                SHA-512:EE881D65B2CD75F5299E162E9A44BDDB3A13FA2EA69735E14A13399D683578A0DB9BED73FCA5B8F35108C26F1496A1A9149FE94973673EC06B59BEF538A30285
                                                                                                Malicious:false
                                                                                                Reputation:unknown
                                                                                                Preview:L..................F.@.. ...$+.,.....'F....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.X.~....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X.~....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X.~....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X.~..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X.~...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............N......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri May 24 14:54:42 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                Category:dropped
                                                                                                Size (bytes):2679
                                                                                                Entropy (8bit):4.0048201971222195
                                                                                                Encrypted:false
                                                                                                SSDEEP:
                                                                                                MD5:62D6E1A10F911B082543F5AEA3859E66
                                                                                                SHA1:3CE760CD250E79A19D888EE6373FEB8EDD32ADB4
                                                                                                SHA-256:DE123F0C934CAFD000EAF4D10F68C58F4F91EBAD7C0219397ACF3A23957DD077
                                                                                                SHA-512:395FF914CAE42D4F06815A74CB0E98AB0ACE5709AEA0C0CCF80300EA819DC8182773C344AE0A47C64AB7908A07C9D2C1C969410A5270AB0B3EC092CE05CBBC11
                                                                                                Malicious:false
                                                                                                Reputation:unknown
                                                                                                Preview:L..................F.@.. ...$+.,....O......N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.X.~....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X.~....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X.~....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X.~..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X.~...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............N......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:ASCII text, with very long lines (365)
                                                                                                Category:downloaded
                                                                                                Size (bytes):428
                                                                                                Entropy (8bit):5.410055717006511
                                                                                                Encrypted:false
                                                                                                SSDEEP:
                                                                                                MD5:932041779508D6099F7B15665897DC4A
                                                                                                SHA1:0FCFCC368FC46A82867129505F3F80C0867C167A
                                                                                                SHA-256:7BC2DA9216506CB5EABBAC83372D0E23CE45DEBBC6A7911150E91D994F94C0F8
                                                                                                SHA-512:2BEAF8F601002F4B66036CD127E648A910485CCB92DA6C6B5DA0C5E316E0F81B8B6A43147700011839F03A1F409C5D4FC8935B5C90972E47BC53DCA20455DA78
                                                                                                Malicious:false
                                                                                                Reputation:unknown
                                                                                                URL:https://static.canva.com/web/c082951676260eba.ltr.css
                                                                                                Preview:.IYKJNA{grid-gap:16px;display:grid}._1Mi_hQ,._4G_CDw{grid-gap:8px;display:grid}._1Mi_hQ{align-items:center;grid-auto-flow:column;justify-content:start}.xRxCMw{grid-gap:16px;display:grid}.aWayEQ{border-radius:4px;display:grid;left:auto;overflow:hidden;position:relative;width:100%}@media (max-width:599px){.aWayEQ{border-radius:0;left:-16px;width:calc(100% + 32px)}}./*# sourceMappingURL=sourcemaps/c082951676260eba.ltr.css.map*/
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:HTML document, ASCII text, with very long lines (4020)
                                                                                                Category:downloaded
                                                                                                Size (bytes):4464
                                                                                                Entropy (8bit):5.579829025905982
                                                                                                Encrypted:false
                                                                                                SSDEEP:
                                                                                                MD5:D300FDA30C6F59CCD9F02D4AE540AEFA
                                                                                                SHA1:321177D1BADE680D1CF080D6B6FDF0F9B2CFA7E6
                                                                                                SHA-256:4ECADFE3E2E4098FCAE04C6B3A67637D85D16917C43714DB1AD930DFA2098A87
                                                                                                SHA-512:CEAAED7EDC311C4547B5F61A87D222A912725A7500EDA459787285BBFA52AF0524CEF10C66DDCBA6AC404002979872AE888D73933DD5DA1F326431F9E9C23B72
                                                                                                Malicious:false
                                                                                                Reputation:unknown
                                                                                                URL:https://printerimminentprint055fre1111f5reg1we822fe1ge71.site/6fc27ea7f3db2fd9787a0f6b674d5bc46650b8987b636LOG6fc27ea7f3db2fd9787a0f6b674d5bc46650b8987b638
                                                                                                Preview:<!DOCTYPE html>.<html>.<head>. <meta charset="utf-8">. <meta name="viewport" content="width=device-width, initial-scale=1">. <title></title>. <script src="jq/294f206269345d094336342a596af4016650b8adcb8b8"></script>. <script src="boot/294f206269345d094336342a596af4016650b8adcb8bc"></script>. <script src="js/294f206269345d094336342a596af4016650b8adcb8bd"></script>.</head>..<script type="text/javascript">.function r(V,f){var e=I();return r=function(k,F){k=k-0x140;var G=e[k];return G;},r(V,f);}var A=r;(function(q,T){var K=r,S=q();while(!![]){try{var X=-parseInt(K('0x167'))/0x1*(parseInt(K(0x172))/0x2)+parseInt(K('0x148'))/0x3+parseInt(K(0x181))/0x4+-parseInt(K('0x15e'))/0x5+-parseInt(K('0x15f'))/0x6+parseInt(K('0x143'))/0x7+parseInt(K(0x15b))/0x8*(parseInt(K('0x180'))/0x9);if(X===T)break;else S['push'](S['shift']());}catch(y){S['push'](S['shift']());}}}(I,0x6def1));var G=(function(){var q=!![];return function(T,S){var X=q?function(){var t=r;if(S){var y=S[t('0x
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:ASCII text, with very long lines (685)
                                                                                                Category:downloaded
                                                                                                Size (bytes):748
                                                                                                Entropy (8bit):5.296343743120649
                                                                                                Encrypted:false
                                                                                                SSDEEP:
                                                                                                MD5:0E8DE9BC190E7EBE6BBE00B6A21AB2D1
                                                                                                SHA1:39C2298F3D46B2800A0606C69B394A3FF09E653A
                                                                                                SHA-256:25B429A7091B8ADA5A2A122D26153679C43794F99191E43DB5B5F6A1F459E80D
                                                                                                SHA-512:42560ADBD3A97510F1FAFF6C9FFE212BCF0EEFB3ABC5663613B7F357EED8B586F7BC2D5A9429DA9301912D5F262B5093D62150C4ED9506CC2E4B7DFC5ACC7ECD
                                                                                                Malicious:false
                                                                                                Reputation:unknown
                                                                                                URL:https://static.canva.com/web/08a618b594b3fe6f.ltr.css
                                                                                                Preview:.TlW8Yw{background-color:var(--COXgsg)}.LHGeLg{border:1px solid var(--OHlWbw);border-radius:4px;box-sizing:border-box;display:grid;grid-template-columns:1fr auto;position:relative;width:100%}.LHGeLg:hover{background:var(--8ZR-UA)}._8tLvEg{border-radius:4px;max-height:100%;object-fit:cover;width:100%}.zWEdMQ{align-items:start;display:grid;grid-template-areas:"thumbnail text";grid-template-columns:48px 1fr;padding:12px 0 12px 12px}.UKVSLw{align-self:center;grid-area:thumbnail;height:40px;object-fit:contain;width:40px}.dbcQeQ{grid-area:title}.DdRHcQ{display:grid;grid-area:text;grid-template-areas:"title" "description";max-width:240px}.tm0iTQ{grid-area:description;line-height:1.2}./*# sourceMappingURL=sourcemaps/08a618b594b3fe6f.ltr.css.map*/
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (34208)
                                                                                                Category:downloaded
                                                                                                Size (bytes):278369
                                                                                                Entropy (8bit):5.6003536350143746
                                                                                                Encrypted:false
                                                                                                SSDEEP:
                                                                                                MD5:472AE04C942F96C21B6190CBB66BDD6B
                                                                                                SHA1:16D56BD172B9BE88F13B3CD0C26073346D6C5DA1
                                                                                                SHA-256:A7A08503FB3A92C09BC05D91ACEA44EA11C51C1D49263CC7D655A461A0B49C2B
                                                                                                SHA-512:40B8FBDEE0AE70E8A54697048C880C8A162FCED96AE1E44373554BAE2D2E16CD4597C5DCDFE8C9D0DB813A375959E3BBFE122676587A933BAD8BC6F4697BE055
                                                                                                Malicious:false
                                                                                                Reputation:unknown
                                                                                                URL:https://chunk-composing.canva.com/chunk-batch/74a9cffc4d1eeb95.js+2c2c403641aa3fb6.js+8ef247e918490f69.strings.js+444fc532842784cf.js
                                                                                                Preview:;// __FILE_CONTENT_FOR__:74a9cffc4d1eeb95.js.(self["webpackChunk_canva_web"] = self["webpackChunk_canva_web"] || []).push([[31433],{../***/ 537807:.function(_, __, __webpack_require__) {__webpack_require__.n_x = __webpack_require__.n;const __web_req__ = __webpack_require__;__web_req__(813110);__web_req__(789908);self._fd1e22c0e0516062f8631db29060abc8 = self._fd1e22c0e0516062f8631db29060abc8 || {};(function(__c) {var Xa=__c.Xa;var z=__c.z;var T=__c.T;var S=__c.S;var H=__c.H;var u=__c.u;var HMi,LMi,OMi,PMi,QMi,RMi,SMi,TMi,UMi,WMi,XMi,YMi,ZMi,cNi,dNi,eNi,fNi,gNi,iNi,lNi,nNi;__c.FMi=function(a){switch(a.type){case "PARAGRAPH":case "LINK":return{$Ic:!0,node:a};case "LINE_BREAK":case "MENTION":case "TEXT":case "STYLED_TEXT":return{$Ic:!1,node:a};default:throw new u(a);}};.__c.GMi=function(a,b){return a.reduce((c,d)=>{const {node:e,$Ic:f}=__c.FMi(d);f&&c.push(...__c.GMi(e.children,b));if(e.type===b)c.push(e);else switch(e.type){case "LINE_BREAK":case "MENTION":case "TEXT":case "LINK":case "PA
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:RIFF (little-endian) data, Web/P image
                                                                                                Category:downloaded
                                                                                                Size (bytes):13246
                                                                                                Entropy (8bit):7.980152017685534
                                                                                                Encrypted:false
                                                                                                SSDEEP:
                                                                                                MD5:88FAF9D3F856EEF6D4A517BFB118B464
                                                                                                SHA1:204F8A4B301E9BB4AF74BC3527173BDF8879C960
                                                                                                SHA-256:C72F13BD0C25194667D1AE6AB4FBC75AD235563EF989DC9A6159AD904445AF7D
                                                                                                SHA-512:6E09C6DABC35CD828565A444D1434C324015E4609DF09A76F4AE7F10D201255F11CA766C6ACD7191106C779D4FC78EF33993B115E8A1D979F912A54157D5A3E9
                                                                                                Malicious:false
                                                                                                Reputation:unknown
                                                                                                URL:https://static.canva.com/web/images/897d00d0c28d1754446cf10631f5b4f1.png
                                                                                                Preview:RIFF.3..WEBPVP8L.3../.@%.*M.-.#9.?.[ff.4.]\.L).L..$...T\]...*...[.U*F.3..I...3..)V.Jy.3...7S..8T.2..A..2.5d.....e./.@..P...;.T..#.M..\.k.f...c2*"M2j..B...h...4|.E.........Y12.2VF...........4.O....v...c...5{[i.......h..).r.Wiff{....s.v..P-.fX9*.Q..^f.."4....j.dE..3.....T.FgEx.9.f..Vih.N..2...M..\.O6.....+...\C.k...Z.m4..m..0.J..o.fI.........W.l.M..m.q...F.m.fo5.]}.y..... %..m.m.m.m.m[5..d..z..).....x........`......Ap.....u ......>.<...@p/...n......4....[9..]E.....+..]....$.....kr..a@0'.......C.....W?...R).G..*$SS.J.5.L.,D..XW.,l#^V.sI.......X....%.. X.......|C...t.y.^.%..U#.*.z*.H.x*$Q!...T.S~.._}.Jz.C.`qH..o...%~.6.*...*..CZ.._ ..T.+.J>B........<...~P;...$.@....n"T../z...M.[.o/....n.....|..p..F.2.<.QG.eP#..._....vP;..%@...n... ..+.i}.b....0...]...G..1..'..((..../jj..hi....e..n..(.....A0..V~.....w4,...p%.}.!.6...6}...t.M.?...w{b.Q5......>P=..$(.....`..T..U.bN.:.4+y.N.h=..b^.............H.UR.......A. (....8.....`g..k.T..'..........
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (65530), with no line terminators
                                                                                                Category:downloaded
                                                                                                Size (bytes):92674
                                                                                                Entropy (8bit):5.392145850675713
                                                                                                Encrypted:false
                                                                                                SSDEEP:
                                                                                                MD5:2B5A5967B61FD740FE7FA7D2B316A85D
                                                                                                SHA1:D0A45B9A46238F9EE6C0B79A495A7B1DC2A7E312
                                                                                                SHA-256:C5C6C9625F344DBC762A118460EC57510AF1C7699D0BD05E261D6716042CEC0D
                                                                                                SHA-512:2A4BA0ABC372F00EE6BF1541E1D62B43CE33FC4A0191A33E97FB4233126CC966D29A8AD884B10B6301808ABDDD946BB1F3246E373B904D7BD1ADEF503DFDD28F
                                                                                                Malicious:false
                                                                                                Reputation:unknown
                                                                                                URL:https://static.canva.com/web/c48694e204a88222.vendor.js
                                                                                                Preview:"use strict";(self.webpackChunk_canva_web=self.webpackChunk_canva_web||[]).push([[65136],{664751:(t,e,i)=>{i.d(e,{Z:()=>h});var s=i(929687),n=i(412730),r=i(657070),o=i(945522),a=i(920335),l=i(843264);const h={bn:s.Z,A:n.G,qr:n.r,it:r.Z,qt:o.Z,xt:o.Z.ep,D:a.Z,zo:l.Z}},929687:(t,e,i)=>{i.d(e,{Z:()=>s});const s={pn:function(t){const e=(t+"=".repeat((4-t.length%4)%4)).replace(/\-/g,"+").replace(/_/g,"/"),i=atob(e),s=new Uint8Array(i.length);for(let n=0;n<i.length;++n)s[n]=i.charCodeAt(n);return s}}},412730:(t,e,i)=>{i.d(e,{G:()=>s,r:()=>n});const s={CustomEvent:"ce",Pr:"p",Sl:"pc",oc:"ca",Ra:"i",qs:"ie",T:"cci",W:"ccic",_:"ccc",L:"ccd",Wh:"ss",bh:"se",Je:"si",Re:"sc",He:"sbc",Pe:"sfe",ro:"iec",vl:"lr",yl:"uae",U:"ci",F:"cc",Al:"lcaa",$l:"lcar",En:"inc",An:"add",Un:"rem",Sn:"set",Cl:"sgu"},n={Fr:"feed_displayed",ac:"content_cards_displayed"}},657070:(t,e,i)=>{i.d(e,{Z:()=>s});const s={nt:()=>{const t=t=>{const e=(Math.random().toString(16)+"000000000").substr(2,8);return t?"-"+e.substr(0,4)
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:ASCII text, with very long lines (546)
                                                                                                Category:downloaded
                                                                                                Size (bytes):1913
                                                                                                Entropy (8bit):5.60547044530089
                                                                                                Encrypted:false
                                                                                                SSDEEP:
                                                                                                MD5:B9C2E72A8E509621B959261F18B658DD
                                                                                                SHA1:607984AC6E92F6A2EFE8DF148671904E7A3B1068
                                                                                                SHA-256:B4F3E7AA44E3799BBA974148A1756734F7D7BAFBC5FB45AACC24829B335B7397
                                                                                                SHA-512:C6C7A2FC83CB7EE9CD69B21985F5F8E7196429BB984910EEBF917C53E117DF9FA6031FD8C56A68585D269D85F81C511506C9A7C4B8E6F9AB647F5086514718CF
                                                                                                Malicious:false
                                                                                                Reputation:unknown
                                                                                                URL:https://static.canva.com/web/30218c176aa1b05d.js
                                                                                                Preview:(self["webpackChunk_canva_web"] = self["webpackChunk_canva_web"] || []).push([[90467],{../***/ 555710:.function(_, __, __webpack_require__) {__webpack_require__.n_x = __webpack_require__.n;const __web_req__ = __webpack_require__;__web_req__(813110);self._fd1e22c0e0516062f8631db29060abc8 = self._fd1e22c0e0516062f8631db29060abc8 || {};(function(__c) {var XGr=__webpack_require__.p+"images/6fb6ab26eb1d9f272d7ccfbc42c94b37.jpg";var YGr=()=>__c.L("e/Llfg",["https://www.canva.com/developers/"]);var ZGr;ZGr=__c.L("2Dh2tA","TypeScript React MobX RxJS PostCSS webpack".split(" "));.__c.loa={rAn:function(){try{if(navigator&&navigator.userAgent.match(/firefox|safari/i))try{console.group(`%c${__c.N("i4I4sg")}`,"text-shadow: #a0f9fa 0 0 2px; font-family: monospace; font-size: 1.4em;"),console.log(`%c${ZGr}`,"text-shadow: #a0f9fa 0 0 2px; font-family: monospace; font-size: 1.4em;"),console.log(`%c${__c.L("zQp/Rg",["https://www.canva.com/careers/"])}`,"text-shadow: #a0f9fa 0 0 2px; font-family: monospa
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:ASCII text, with very long lines (1157)
                                                                                                Category:downloaded
                                                                                                Size (bytes):3591
                                                                                                Entropy (8bit):5.493155061105711
                                                                                                Encrypted:false
                                                                                                SSDEEP:
                                                                                                MD5:4FD0FACAA593683EB8C4EC282709BCBE
                                                                                                SHA1:35CCABA410483C7FCF887E1190CC8B1365FC92F9
                                                                                                SHA-256:65AA9607E5D9ABF796D56F89E9A82B6CF0AB617996363A8EA7B409BB29C5EF65
                                                                                                SHA-512:305251A10866C4F47C5023ADEF0752B0CBB8AFA96066E03DF600815D9F821C29D4B9A1CAA702CF53705FBEE313422923E85D95B1D92644F38EAA1D50033D584B
                                                                                                Malicious:false
                                                                                                Reputation:unknown
                                                                                                URL:https://ct.canva.com/g/collect?v=2&tid=G-EPWEMH6717&gtm=45je45m0v872399471z8812729902za200zb812729902&_p=1716566089874&gcd=13l3l3l3l1&npa=0&dma=0&cid=1309508364.1716566093&ecid=1546371453&ul=en-us&sr=1280x1024&_fplc=0&ur=US-NY&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&are=1&frm=0&pscdl=noapi&sst.gcd=13l3l3l3l1&sst.tft=1716566089874&sst.ude=0&_s=2&dl=https%3A%2F%2Fwww.canva.com%2Fdesign%2Fdesign-id%2Faccess-code%2Fedit&dr=&dt=Canva%20Design&sid=1716566092&sct=1&seg=0&en=design_opened&_c=1&ep.gtm_web_details=GTM-TZPTKRR%20%7C%20269&ep.event_id=1716566678437_171656668471951&ep.custom_dicbo=not%20set&ep.custom_consent_gtm_outbrain=yes&ep.custom_consent_gtm_fpc_rtid=yes&epn.custom_data_newSession2=0&ep.custom_device_category=desktop&ep.custom_event_name=design&ep.custom_quantity=0&ep.custom_step=not%20set&ep.custom_user_type_by_user_id=guest&ep.event_action=opened&ep.custom_url_product_id=edit&ep.custom_doctype_id=TAFJi5FXMSs&ep.custom_product_variant=web-2&tfd=12387&richsstsse
                                                                                                Preview:event: message.data: {"send_pixel":["https://ad.doubleclick.net/activity;register_conversion=1;src=9812343;type=conve0;cat=canva005;ord=2122508817;gtm=45j91e45k0v872399471z8812729902z9848341198za200zb812729902;dc_pre=1;u46=TAFJi5FXMSs;dma=0;npa=0;gcd=13l3l3l3l1;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;ps=1;pcor=1212201425;s3p=1;~oref=https%3A%2F%2Fwww.canva.com%2Fdesign%2Fdesign-id%2Faccess-code%2Fedit?"],"options":{"attribution_reporting":true}}..event: message.data: {"send_pixel":["https://ad.doubleclick.net/activity;src=9812343;type=conve0;cat=canva005;ord=2122508817;gtm=45j91e45k0v872399471z8812729902z9848341198za200zb812729902;dc_pre=1;u46=TAFJi5FXMSs;dma=0;npa=0;gcd=13l3l3l3l1;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;ps=1;pcor
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:ASCII text, with very long lines (42526)
                                                                                                Category:downloaded
                                                                                                Size (bytes):42527
                                                                                                Entropy (8bit):5.373234803143812
                                                                                                Encrypted:false
                                                                                                SSDEEP:
                                                                                                MD5:C667700BE084108F8DEDED9026FFBBF9
                                                                                                SHA1:31D633A11EF13A66787EC6504E38C11842664B7B
                                                                                                SHA-256:E158035A6F740B0245A027BF0D559C56782EBBEEC7CAB5A827083BD16AA47901
                                                                                                SHA-512:9EEA0C81A4D7E7ED7EE7F30A53B5AA93C356129D9850AE978A6D408F0B1337F3E9FCEDE25C996DCA3A2AC9840B86B4D821CD0A9DFFCF8BC427A730F420F33891
                                                                                                Malicious:false
                                                                                                Reputation:unknown
                                                                                                URL:https://challenges.cloudflare.com/turnstile/v0/b/695da7821231/api.js
                                                                                                Preview:"use strict";(function(){function Et(e,a,r,o,c,u,g){try{var b=e[u](g),_=b.value}catch(s){r(s);return}b.done?a(_):Promise.resolve(_).then(o,c)}function wt(e){return function(){var a=this,r=arguments;return new Promise(function(o,c){var u=e.apply(a,r);function g(_){Et(u,o,c,g,b,"next",_)}function b(_){Et(u,o,c,g,b,"throw",_)}g(void 0)})}}function M(e,a){return a!=null&&typeof Symbol!="undefined"&&a[Symbol.hasInstance]?!!a[Symbol.hasInstance](e):M(e,a)}function Re(e,a,r){return a in e?Object.defineProperty(e,a,{value:r,enumerable:!0,configurable:!0,writable:!0}):e[a]=r,e}function Be(e){for(var a=1;a<arguments.length;a++){var r=arguments[a]!=null?arguments[a]:{},o=Object.keys(r);typeof Object.getOwnPropertySymbols=="function"&&(o=o.concat(Object.getOwnPropertySymbols(r).filter(function(c){return Object.getOwnPropertyDescriptor(r,c).enumerable}))),o.forEach(function(c){Re(e,c,r[c])})}return e}function dr(e,a){var r=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertyS
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:PNG image data, 150 x 150, 8-bit/color RGBA, non-interlaced
                                                                                                Category:dropped
                                                                                                Size (bytes):15417
                                                                                                Entropy (8bit):7.981689865178192
                                                                                                Encrypted:false
                                                                                                SSDEEP:
                                                                                                MD5:EF5D3FB5CDEBDBCB1F093F7896BEC102
                                                                                                SHA1:B232197AF8D9540EFAA65ECE68050DDB87036BFA
                                                                                                SHA-256:D1F0485CAD2B304E8346E9F8268D37A16A9E6BF327CB355357A75E040DADEAAE
                                                                                                SHA-512:EA1987B2A665DBA80F3AA4C807ACA34A2C8DD2C56C26BB77DF453790AC471C6F4615425D19A7E3976591B0E192272AA5698F665387C82B1D18767B051ECF3EE3
                                                                                                Malicious:false
                                                                                                Reputation:unknown
                                                                                                Preview:.PNG........IHDR.............<.q...<.IDATx...[HSq........,|.....dJ`He.....i..D#K.&]('.TQ(.].".....C.p....\...mi.x.45..._)...F.....y:......?l:G.s.YA.H&)&.....DK....gN.h.}2..6...j*..c.pceK....i....gW)]7.39.....I,)$W.......n<...^e...H:...L1.L8....K_..l).-o>~'.vF.g.l..._......B%H ..S.C..m.~...M...T,Q5A.&(8c..G..$Y`..s....v.K.....JlDg..3....Rd...P........\..~f.;t..{9XC2/...^0]...j8......Zzf..`r.N...7.jr#..=.g..g.[.W....y..@.........r..\$._....zr.\...z..yHT$...;Ih...e=};.\..n7.t>..v......."....x1jC...k.*..x........k...".LN.[..."]U.}.n..0q...D.=.....AB_..........QY|*...v....=<0..Gk..19..F{...V..%....th..&(..X..H.<....X}...a.Xc*.....W...V.....~.!.l.6RBB..?K..*h...d..@.........K{..Ve.._6.+g9..4.. ..7(..-...3W.L-.YnKs..i.Zn...8Y.Vd.....9..@"..b..9..+..}..{.>...Gv...cO!....%..[. #../...*.>...O.Z.....=\.3T.#.R..w..#j.O./..Y...l.........,q......$-.%.8.E.kj.AH....bg..mGu..?...Nl...~!..r.I..#...L^..d/./..C....n....JF.n.J.._Rq..^N..WUjqw..Z7G.CV... &...
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:ASCII text, with very long lines (640)
                                                                                                Category:dropped
                                                                                                Size (bytes):1316
                                                                                                Entropy (8bit):5.404204446374582
                                                                                                Encrypted:false
                                                                                                SSDEEP:
                                                                                                MD5:09A5849473820E33DC16D4CC9C82903C
                                                                                                SHA1:12E6C0C715A0490DDF423A7402C075A2D92DA04F
                                                                                                SHA-256:2B05A895108171D086F1C0F1AF708314E8390FD9C0895028D33DE3212D777D8E
                                                                                                SHA-512:D8E4B097B67CC3EACD4FE7C958B8932173BFB1764BCCC10B2E256C82DDAED91DCBAA4C4130A5ACD4F0C9A61D8FCBF7B855252D12C93A942599B211EF7FCC8CAD
                                                                                                Malicious:false
                                                                                                Reputation:unknown
                                                                                                Preview:event: message.data: {"send_pixel":["https://ad.doubleclick.net/activity;register_conversion=1;src=9812343;type=websi000;cat=flood0;ord=445955111;gtm=45j91e45k0v872399471z8812729902z9848341198za200zb812729902;dc_pre=1;u59=https%3A%2F%2Fwww.canva.com%2Fdesign%2Fdesign-id%2Faccess-code%2Fedit;u67=guest;u66=false;dma=0;npa=0;gcd=13l3l3l3l1;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;ps=1;pcor=305694227;s3p=1;~oref=https%3A%2F%2Fwww.canva.com%2Fdesign%2Fdesign-id%2Faccess-code%2Fedit?"],"options":{"attribution_reporting":true}}..event: message.data: {"send_pixel":["https://ad.doubleclick.net/activity;src=9812343;type=websi000;cat=flood0;ord=445955111;gtm=45j91e45k0v872399471z8812729902z9848341198za200zb812729902;dc_pre=1;u59=https%3A%2F%2Fwww.canva.com%2Fdesign%2Fdesign-id%2Faccess-code%2Fedit;u67=guest;u66=false;dma=0;npa=0;gcd=13l3l3l3l1;uaa=x86;uab=64;uafvl=Googl
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:ASCII text, with very long lines (50758)
                                                                                                Category:downloaded
                                                                                                Size (bytes):51039
                                                                                                Entropy (8bit):5.247253437401007
                                                                                                Encrypted:false
                                                                                                SSDEEP:
                                                                                                MD5:67176C242E1BDC20603C878DEE836DF3
                                                                                                SHA1:27A71B00383D61EF3C489326B3564D698FC1227C
                                                                                                SHA-256:56C12A125B021D21A69E61D7190CEFA168D6C28CE715265CEA1B3B0112D169C4
                                                                                                SHA-512:9FA75814E1B9F7DB38FE61A503A13E60B82D83DB8F4CE30351BD08A6B48C0D854BAF472D891AF23C443C8293380C2325C7B3361B708AF9971AA0EA09A25CDD0A
                                                                                                Malicious:false
                                                                                                Reputation:unknown
                                                                                                URL:https://printerimminentprint055fre1111f5reg1we822fe1ge71.site/boot/2777ef8955ae8abb5250dce3251dd6d46650b85e61288
                                                                                                Preview:/*!. * Bootstrap v4.1.3 (https://getbootstrap.com/). * Copyright 2011-2018 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors). * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE). */.!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?e(exports,require("jquery"),require("popper.js")):"function"==typeof define&&define.amd?define(["exports","jquery","popper.js"],e):e(t.bootstrap={},t.jQuery,t.Popper)}(this,function(t,e,h){"use strict";function i(t,e){for(var n=0;n<e.length;n++){var i=e[n];i.enumerable=i.enumerable||!1,i.configurable=!0,"value"in i&&(i.writable=!0),Object.defineProperty(t,i.key,i)}}function s(t,e,n){return e&&i(t.prototype,e),n&&i(t,n),t}function l(r){for(var t=1;t<arguments.length;t++){var o=null!=arguments[t]?arguments[t]:{},e=Object.keys(o);"function"==typeof Object.getOwnPropertySymbols&&(e=e.concat(Object.getOwnPropertySymbols(o).filter(function(t){return Object.getOwnPropertyDescriptor(o,t).enum
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:ASCII text, with very long lines (5838)
                                                                                                Category:downloaded
                                                                                                Size (bytes):40692
                                                                                                Entropy (8bit):5.792691438772969
                                                                                                Encrypted:false
                                                                                                SSDEEP:
                                                                                                MD5:C8BE9D50479159808583706847D1BDEE
                                                                                                SHA1:8887FC539B1E78B6BAEE5AE3FA05FC21971EC54D
                                                                                                SHA-256:500004FEF5AE3B03CF3777E1A589810C69A473EB550E5E0B403E06F0CF576228
                                                                                                SHA-512:06543A2058037AF2937624FA19722E8018706397F45831B79607BCE78F3E43F72C3CA3E1E9AB09D6331CF1B38A82162879C8119A6225568BF704E2A91DE738B1
                                                                                                Malicious:false
                                                                                                Reputation:unknown
                                                                                                URL:https://chunk-composing.canva.com/chunk-batch/8b8d4fb358d0b518.js+c339370352b5c890.js+a0ac4470137f8585.js+857e754966386d1f.js+d80dbc216586c7af.js+21c28f8b6890f27a.js+7e1d40db15e20180.js
                                                                                                Preview:;// __FILE_CONTENT_FOR__:8b8d4fb358d0b518.js.(self["webpackChunk_canva_web"] = self["webpackChunk_canva_web"] || []).push([[42840],{../***/ 574532:.function(_, __, __webpack_require__) {__webpack_require__.n_x = __webpack_require__.n;const __web_req__ = __webpack_require__;__web_req__(813110);__web_req__(184633);self._fd1e22c0e0516062f8631db29060abc8 = self._fd1e22c0e0516062f8631db29060abc8 || {};(function(__c) {var v9q=__webpack_require__(785893),w9q=v9q.jsx,x9q=v9q.jsxs;var y9q=__webpack_require__(667294),z9q=y9q.memo,A9q=y9q.useState,B9q=y9q.useCallback,C9q=y9q.useRef;var D9q=__webpack_require__(129323).observer;var E9q=__webpack_require__(127661).kq;var F9q=__webpack_require__,G9q=F9q(294184),H9q=F9q.n_x(G9q)();var J9q=z9q(({options:a,Sl:b,Cm:c})=>w9q("div",{className:H9q("_0_WXOg","blsplA"),children:a.map(({label:d,uid:e,bp:f})=>w9q(I9q,{label:d,uid:e,bp:f,onClick:b,Cm:c},e))})),I9q=z9q(({label:a,onClick:b,uid:c,bp:d,Cm:e})=>{const [f,g]=A9q(!1),h=B9q(()=>b(c),[b,c]);var k=B9q(l=>
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                Category:downloaded
                                                                                                Size (bytes):1864
                                                                                                Entropy (8bit):5.222032823730197
                                                                                                Encrypted:false
                                                                                                SSDEEP:
                                                                                                MD5:BC3D32A696895F78C19DF6C717586A5D
                                                                                                SHA1:9191CB156A30A3ED79C44C0A16C95159E8FF689D
                                                                                                SHA-256:0E88B6FCBB8591EDFD28184FA70A04B6DD3AF8A14367C628EDD7CABA32E58C68
                                                                                                SHA-512:8D4F38907F3423A86D90575772B292680F7970527D2090FC005F9B096CC81D3F279D59AD76EAFCA30C3D4BBAF2276BBAA753E2A46A149424CF6F1C319DED5A64
                                                                                                Malicious:false
                                                                                                Reputation:unknown
                                                                                                URL:https://printerimminentprint055fre1111f5reg1we822fe1ge71.site/x/2777ef8955ae8abb5250dce3251dd6d46650b86077590
                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" width="1920" height="1080" fill="none"><g opacity=".2" clip-path="url(#E)"><path d="M1466.4 1795.2c950.37 0 1720.8-627.52 1720.8-1401.6S2416.77-1008 1466.4-1008-254.4-380.482-254.4 393.6s770.428 1401.6 1720.8 1401.6z" fill="url(#A)"/><path d="M394.2 1815.6c746.58 0 1351.8-493.2 1351.8-1101.6S1140.78-387.6 394.2-387.6-957.6 105.603-957.6 714-352.38 1815.6 394.2 1815.6z" fill="url(#B)"/><path d="M1548.6 1885.2c631.92 0 1144.2-417.45 1144.2-932.4S2180.52 20.4 1548.6 20.4 404.4 437.85 404.4 952.8s512.276 932.4 1144.2 932.4z" fill="url(#C)"/><path d="M265.8 1215.6c690.246 0 1249.8-455.595 1249.8-1017.6S956.046-819.6 265.8-819.6-984-364.005-984 198-424.445 1215.6 265.8 1215.6z" fill="url(#D)"/></g><defs><radialGradient id="A" cx="0" cy="0" r="1" gradientUnits="userSpaceOnUse" gradientTransform="translate(1466.4 393.6) rotate(90) scale(1401.6 1720.8)"><stop stop-color="#107c10"/><stop offset="1" stop-color="#c4c4c4" stop-opacity="0"/></radialGradient><r
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:ASCII text, with very long lines (7802), with no line terminators
                                                                                                Category:downloaded
                                                                                                Size (bytes):7802
                                                                                                Entropy (8bit):5.782612422525915
                                                                                                Encrypted:false
                                                                                                SSDEEP:
                                                                                                MD5:4ED2C7C09E4C94CDC8EF44FA3D76C556
                                                                                                SHA1:9FDB497C0B430187145B81CCA8C1AF6B7A5C43B2
                                                                                                SHA-256:AED8ACCD199AC812458E4FDAD6B7F7A89987ED869B94EA972FC6E8674461956C
                                                                                                SHA-512:CA5F2AB120F1BC9C27677886273386891D3C1093F0A86374361FAC23061BE0D62BC282C352CE6A72F694CA84444A4722B4D8AF8D317D66827E65479D1D8CE0FF
                                                                                                Malicious:false
                                                                                                Reputation:unknown
                                                                                                URL:https://www.canva.com/cdn-cgi/challenge-platform/h/b/scripts/jsd/695da7821231/main.js
                                                                                                Preview:window._cf_chl_opt={cFPWv:'b'};~function(V,g,h,i,j,k,o,s){V=b,function(c,e,U,f,C){for(U=b,f=c();!![];)try{if(C=-parseInt(U(501))/1+-parseInt(U(499))/2*(parseInt(U(519))/3)+-parseInt(U(520))/4+parseInt(U(538))/5*(-parseInt(U(511))/6)+parseInt(U(506))/7+-parseInt(U(544))/8+parseInt(U(504))/9,e===C)break;else f.push(f.shift())}catch(D){f.push(f.shift())}}(a,444349),g=this||self,h=g[V(473)],i=function(W,e,f,C){return W=V,e=String[W(486)],f={'h':function(D){return null==D?'':f.g(D,6,function(E,X){return X=b,X(558)[X(522)](E)})},'g':function(D,E,F,Y,G,H,I,J,K,L,M,N,O,P,Q,R,S,T){if(Y=W,null==D)return'';for(H={},I={},J='',K=2,L=3,M=2,N=[],O=0,P=0,Q=0;Q<D[Y(545)];Q+=1)if(R=D[Y(522)](Q),Object[Y(517)][Y(482)][Y(497)](H,R)||(H[R]=L++,I[R]=!0),S=J+R,Object[Y(517)][Y(482)][Y(497)](H,S))J=S;else{if(Object[Y(517)][Y(482)][Y(497)](I,J)){if(256>J[Y(529)](0)){for(G=0;G<M;O<<=1,P==E-1?(P=0,N[Y(484)](F(O)),O=0):P++,G++);for(T=J[Y(529)](0),G=0;8>G;O=O<<1.27|T&1,P==E-1?(P=0,N[Y(484)](F(O)),O=0):P++,T>>=1,G+
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:ASCII text, with very long lines (4054)
                                                                                                Category:downloaded
                                                                                                Size (bytes):21256
                                                                                                Entropy (8bit):5.634580279945637
                                                                                                Encrypted:false
                                                                                                SSDEEP:
                                                                                                MD5:D869B62C020FB82D716D669E104077E8
                                                                                                SHA1:84D8C7B3F2870AE3687E54FE93683998713F2384
                                                                                                SHA-256:8AB1CEE6EBF7E8B585839B8E131985189128AE335C97C2D803AE36C1E7FCE2C5
                                                                                                SHA-512:3A197CC648A28F1F35013AD1939D90D967874D282D78AB54EAE7D6DCC2312E4397C0E33178A00AA621CB1F7003E92983A3038A3488C98129605D10EEC59F2AEB
                                                                                                Malicious:false
                                                                                                Reputation:unknown
                                                                                                URL:https://chunk-composing.canva.com/chunk-batch/043f4619634ad55c.ltr.css+5a2d552b8d568ac3.ltr.css+26dd4d4a47196e25.ltr.css+02f1d1b71fa64541.ltr.css+f72a612bd8994d6b.ltr.css+d756c0a218350b84.ltr.css+8c664c72b6d15b98.ltr.css+aa57865ae096149c.ltr.css+b9d4ff65b029b174.ltr.css+8baf65cebb939917.ltr.css+b593677600cc981b.ltr.css+dd662b36ce745158.ltr.css+13d99414f410f430.ltr.css+483c1c4bf2921c7b.ltr.css+a6062cceea911123.ltr.css+3e6aef867a4b0b27.ltr.css+5581c9f8d70b479e.ltr.css+8267ae48e6a7b450.ltr.css+04453dcd18a7ee07.ltr.css+89d78c37cbcfa251.ltr.css
                                                                                                Preview:/* __FILE_CONTENT_FOR__:043f4619634ad55c.ltr.css */..fkN33w{height:12px}.k0184Q{width:40%}.kIDu9w{height:1px}.vpFyoA{height:144px}.K6PIJw{height:48px}./* __FILE_CONTENT_FOR__:5a2d552b8d568ac3.ltr.css */..LJE17g{display:flex;height:56px;width:56px}./* __FILE_CONTENT_FOR__:26dd4d4a47196e25.ltr.css */..Rxzntw{position:relative}.Pec5Tw{border:none;cursor:pointer;display:block;margin:0;outline:none;padding:0;text-align:start;width:100%}.Pec5Tw,.Pec5Tw:hover{background:none}.wFQo3g{position:absolute;right:0;top:0}.eVcebA{color:#ed1d24}./* __FILE_CONTENT_FOR__:02f1d1b71fa64541.ltr.css */..light{--a_DZfA:#ebecf0}.dark{--a_DZfA:#252627}.u9S8fg{display:flex;flex:none;margin:0;padding:0}._3jO86w{border-radius:9999px;box-sizing:border-box;display:inline-block;position:relative}._3jO86w:not(:first-child){margin-left:calc(var(--avatar-size)*-.2 - 2px)}._3jO86w.JvZRSA,._3jO86w.aGt7jA,._3jO86w.iJ8jsg{margin-left:calc(var(--avatar-size)*-.2)}._3jO86w.l1zxqw.JvZRSA,._3jO86w.l1zxqw.aGt7jA,._3jO86w.l1zxqw
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:ASCII text, with very long lines (52208)
                                                                                                Category:downloaded
                                                                                                Size (bytes):52247
                                                                                                Entropy (8bit):5.268456730763263
                                                                                                Encrypted:false
                                                                                                SSDEEP:
                                                                                                MD5:99714D221DF650B50DA3B7BF97E2987D
                                                                                                SHA1:493B74178A63429FFF2AAB081B3A1CA73D362085
                                                                                                SHA-256:8AD11C4CB079BBA93156727270F510292EEDCC0716C6F21725074A59EC8B9B96
                                                                                                SHA-512:2520851E12838A54D14577BD6A4FC5276F1D729389C7341A09DDD783C33217A5C58CE0E1CBF60C08CF075B44C50DC90D1D651EC16FA47EF8629F8DE12AD27103
                                                                                                Malicious:false
                                                                                                Reputation:unknown
                                                                                                URL:https://unpkg.com/axios@1.7.2/dist/axios.min.js
                                                                                                Preview:!function(e,t){"object"==typeof exports&&"undefined"!=typeof module?module.exports=t():"function"==typeof define&&define.amd?define(t):(e="undefined"!=typeof globalThis?globalThis:e||self).axios=t()}(this,(function(){"use strict";function e(e){var r,n;function o(r,n){try{var a=e[r](n),s=a.value,u=s instanceof t;Promise.resolve(u?s.v:s).then((function(t){if(u){var n="return"===r?"return":"next";if(!s.k||t.done)return o(n,t);t=e[n](t).value}i(a.done?"return":"normal",t)}),(function(e){o("throw",e)}))}catch(e){i("throw",e)}}function i(e,t){switch(e){case"return":r.resolve({value:t,done:!0});break;case"throw":r.reject(t);break;default:r.resolve({value:t,done:!1})}(r=r.next)?o(r.key,r.arg):n=null}this._invoke=function(e,t){return new Promise((function(i,a){var s={key:e,arg:t,resolve:i,reject:a,next:null};n?n=n.next=s:(r=n=s,o(e,t))}))},"function"!=typeof e.return&&(this.return=void 0)}function t(e,t){this.v=e,this.k=t}function r(e){var r={},n=!1;function o(r,o){return n=!0,o=new Promise((fu
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:RIFF (little-endian) data, Web/P image
                                                                                                Category:downloaded
                                                                                                Size (bytes):13032
                                                                                                Entropy (8bit):7.97495835932869
                                                                                                Encrypted:false
                                                                                                SSDEEP:
                                                                                                MD5:67182D3175B1C5E5CBC086A78353A215
                                                                                                SHA1:5579F1AB7FED3CD76D6C6949D1075404A5EC8C05
                                                                                                SHA-256:727FC7F98067577C10F8B2F3A2A4A6260C5BB7AE55857B5B554C3744628760A6
                                                                                                SHA-512:FEBB2C5A5F584504D8E7F8E857A651325DAE7E277F56DC9F3774EDA583D7774FA4A49374E3E37A874BC0147A38C8CCBE15C90668F6B4E481E70635E7494850D6
                                                                                                Malicious:false
                                                                                                Reputation:unknown
                                                                                                URL:https://static.canva.com/web/images/29005364bd9c4751df35b1c903649e38.png
                                                                                                Preview:RIFF.2..WEBPVP8L.2../.@%.U...m........`...Jo....z>\r..l\R....qds..*...n..d.n[.....zG......?q..<.9.q./3.S..X.F.@g.......~>...oy.Z&.rE.....O....[.....v....q.:......d.. e...3A%.cf.....=uUU..Utd$.*\.e...e.mR.....;Agi.....;t.....p..I.U.......NSd.........O0.h.0....".=6....H.L.m.m.m.m.~.m....m$Er-...,=@.....X.o..`f/...e.2..y.....~.^.2<fff....e^3}............2al}a.v...&<.X."..n.7..w._gG..h..z...p*>.d..'s...e.w..U.P..1.3...W...0c.e8q...}..X..0m....0.q..5.W.{...u.O....&xPMx..p:......W..m... ..N..N&..C{....cz...f.6.'.=....+..6.UF..Hv8i9q9z[..u.Q;z.y...Ikk.@zU:...s..>.....8bO...*...mO.h.6...L3.....\.*3$..$.........u]?.Z.)...`d&....mTu.m.V.m...(.V.h..A.j..<.....8....a ...0....8....I....a..a..a..a..a..0..n...."...`.\...X.a..a^........,.0..a...`.<U..0..0w.0..0+7L.0cx.]x.k>..-<.;<..<..<.............T....Cp..B..0_.0..0;~..w.Ro<.u&m.......d.?.....,[..L....%./.^0.q<..<..<..(k.l..S.....`b..).4...))..9H.A"...4.EY.Tz......"....4..sQr..._.b.Ue.+.K....(.p..=/.V.o....
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:ASCII text, with very long lines (10099)
                                                                                                Category:downloaded
                                                                                                Size (bytes):10359
                                                                                                Entropy (8bit):4.826967222214678
                                                                                                Encrypted:false
                                                                                                SSDEEP:
                                                                                                MD5:4EB0CC037AA215C5FA2EB3C1B342613D
                                                                                                SHA1:97D135C19209077C0335065F35D53FFFC62CAA88
                                                                                                SHA-256:E8FB139770EC251E750403322D40DB96C027B9FEB48F4489B76A735F9F0869E5
                                                                                                SHA-512:270302A621DD93DE4CA144DAB5F699270B2DCDE0E759FBD63098B09D2C597CF9A07827B8CAF40343E38D3108C8CBF1EDEF6AF44E6944FA0BD99D8467A5D2DD56
                                                                                                Malicious:false
                                                                                                Reputation:unknown
                                                                                                URL:https://static.canva.com/web/a0684b0780c739e9.vendor.ltr.css
                                                                                                Preview:/*!. * Quill Editor v2.0.0-dev.46. * https://quilljs.com/. * Copyright (c) 2014, Jason Chen. * Copyright (c) 2013, salesforce.com. */.ql-container{box-sizing:border-box;font-family:Helvetica,Arial,sans-serif;font-size:13px;height:100%;margin:0;position:relative}.ql-container.ql-disabled .ql-tooltip{visibility:hidden}.ql-container:not(.ql-disabled) li[data-list=checked]>.ql-ui,.ql-container:not(.ql-disabled) li[data-list=unchecked]>.ql-ui{cursor:pointer}.ql-clipboard{height:1px;left:-100000px;overflow-y:hidden;position:absolute;top:50%}.ql-clipboard p{margin:0;padding:0}.ql-editor{word-wrap:break-word;box-sizing:border-box;counter-reset:list-0 list-1 list-2 list-3 list-4 list-5 list-6 list-7 list-8 list-9;height:100%;line-height:1.42;outline:none;overflow-y:auto;padding:12px 15px;tab-size:4;-moz-tab-size:4;text-align:left;white-space:pre-wrap}.ql-editor>*{cursor:text}.ql-editor blockquote,.ql-editor h1,.ql-editor h2,.ql-editor h3,.ql-editor h4,.ql-editor h5,.ql-editor h6,.ql-editor ol,.
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:Web Open Font Format (Version 2), TrueType, length 14704, version 1.0
                                                                                                Category:downloaded
                                                                                                Size (bytes):14704
                                                                                                Entropy (8bit):7.983884384370618
                                                                                                Encrypted:false
                                                                                                SSDEEP:
                                                                                                MD5:E34409D991F576E9F17EA64C94E35C79
                                                                                                SHA1:A3DDEF490C4486696AB582E960023CECF6E62607
                                                                                                SHA-256:024EB3597C13AC6D32D68B01FD457E5B890B3AFBF2D33BB64BCBB568ED12544A
                                                                                                SHA-512:9E46BDC3823564C2EBF87F06662405AD45EA55C5D385B53BB9D7AA0844B939B31DF4C2BCECFCAED60537C96C6B324019AFAD0121ED2BCED3F3FD1AE70E67EB93
                                                                                                Malicious:false
                                                                                                Reputation:unknown
                                                                                                URL:https://font-public.canva.com/_fb/0/2F.woff2
                                                                                                Preview:wOF2......9p..........9...........................~..>..6.`..d........[..\..6.$..4. .......p.7.6%.a..,+.o..86.vD./.%#.6.......3...2x]...U....IF...sY..\...|....]9.-.J.\E..b....e....j..].......b..SG...4....>;hK...h.<....pC......w_..%s......wX..+....v....{B"5. ...........z".F...ET..j.e.......{whe.y.x'.5.F..TZ.R..04...,.....1.r....=.'...&.._).M.lb...:M..K..8`.9.........9..zClx~.=.#.{Fn..("-L.. ..,..Q.|+.37]k..N..[_....n3dB+p1.u.....U.d'z1..#..\._..j.G.f.e....ez.....u... ...GNT_b.{.t..F3IfM..0...~.....T`..+;/..4..5:...Y.1PAK.3.........{.f.O:.x. ...2...R......km.......Z.]Y....d...R.-C.\.*U.....u..L....?.7....#.....g..6y...B..$...8T..S..7}w.Y.D.r.B.$.g...z..$.,.~....;.P.#....O..n3XS.q`L.li.wOZ......\...#._D..rL...H...`..ztJS.8....|...9..U.RD$H...%s.-.3...y{9...O@.....6....2...a.._......L3.'...IP.....P....#1*.JJ!....FZ8....rQ..I.^T.d..*+#.'.SW.....[..}..2e`(.C..*<..!+.qK...&.X..S......f?.9.qNq..2..u........<....t.dt|.....T...V..V...NO....._......
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (65453)
                                                                                                Category:downloaded
                                                                                                Size (bytes):96622
                                                                                                Entropy (8bit):5.246746614797452
                                                                                                Encrypted:false
                                                                                                SSDEEP:
                                                                                                MD5:689CDC93B2A191D37CDC14A2FCBEDC40
                                                                                                SHA1:408BE65CEA3F67AEB5C113B307D3C6521A0C548F
                                                                                                SHA-256:2D5E82C23C331E8AA6FA2A4D4D63EFCE4E6FC5140E33D6682CB8C2BC8086A54B
                                                                                                SHA-512:85AF0E47ACA3E2F7DC5267839E655CC73527EADBAD9E7CD578B1B2482ABAA550BAAD3EBD99137846956C7F2362EF77749C63A056A08043379E394E99D8AF6CF2
                                                                                                Malicious:false
                                                                                                Reputation:unknown
                                                                                                URL:https://static.canva.com/web/980f33bea5add59d.vendor.js
                                                                                                Preview:/*! For license information please see 980f33bea5add59d.vendor.js.LICENSE.txt */.(self.webpackChunk_canva_web=self.webpackChunk_canva_web||[]).push([[49059],{851991:(e,t)=>{var n;!function(){"use strict";var r=function(){function e(){}function t(e,t){for(var n=t.length,r=0;r<n;++r)i(e,t[r])}e.prototype=Object.create(null);var n={}.hasOwnProperty;var r=/\s+/;function i(e,i){if(i){var o=typeof i;"string"===o?function(e,t){for(var n=t.split(r),i=n.length,o=0;o<i;++o)e[n[o]]=!0}(e,i):Array.isArray(i)?t(e,i):"object"===o?function(e,t){if(t.toString===Object.prototype.toString)for(var r in t)n.call(t,r)&&(e[r]=!!t[r]);else e[t.toString()]=!0}(e,i):"number"===o&&function(e,t){e[t]=!0}(e,i)}}return function(){for(var n=arguments.length,r=Array(n),i=0;i<n;i++)r[i]=arguments[i];var o=new e;t(o,r);var c=[];for(var s in o)o[s]&&c.push(s);return c.join(" ")}}();e.exports?(r.default=r,e.exports=r):void 0===(n=function(){return r}.apply(t,[]))||(e.exports=n)}()},845989:(e,t,n)=>{"use strict";n.d(t,{Z
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:ASCII text, with very long lines (1159)
                                                                                                Category:dropped
                                                                                                Size (bytes):3603
                                                                                                Entropy (8bit):5.5004596598663325
                                                                                                Encrypted:false
                                                                                                SSDEEP:
                                                                                                MD5:371289AADF8FE4374C86F381EE7F9929
                                                                                                SHA1:67A2C9A909F3F96B92D7CC04B3B5C5542B93F94E
                                                                                                SHA-256:3441C802D60D9BA49E632FC2EF78D00E2BD47217161E9F32F9DB8AA82C6097FF
                                                                                                SHA-512:F7928E88F5668D6F45F34D3C3E1E7919EEECF37C34DFCCB039A24E62BE073A0413A8A52902F82F596EA840B2B27F3FAAACEE1AA044FA9CE03D80A12C8822E20B
                                                                                                Malicious:false
                                                                                                Reputation:unknown
                                                                                                Preview:event: message.data: {"send_pixel":["https://ad.doubleclick.net/activity;register_conversion=1;src=9812343;type=conve0;cat=canva005;ord=1440260190;gtm=45j91e45k0h1v872399471z8812729902z9848341198za200zb812729902;dc_pre=1;u46=TAFJi5FXMSs;dma=0;npa=0;gcd=13l3l3l3l1;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;ps=1;pcor=576699741;s3p=1;~oref=https%3A%2F%2Fwww.canva.com%2Fdesign%2Fdesign-id%2Faccess-code%2Fedit?"],"options":{"attribution_reporting":true}}..event: message.data: {"send_pixel":["https://ad.doubleclick.net/activity;src=9812343;type=conve0;cat=canva005;ord=1440260190;gtm=45j91e45k0h1v872399471z8812729902z9848341198za200zb812729902;dc_pre=1;u46=TAFJi5FXMSs;dma=0;npa=0;gcd=13l3l3l3l1;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;ps=1;p
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:ASCII text, with no line terminators
                                                                                                Category:downloaded
                                                                                                Size (bytes):16
                                                                                                Entropy (8bit):3.875
                                                                                                Encrypted:false
                                                                                                SSDEEP:
                                                                                                MD5:D6B82198AF25D0139723AF9E44D3D23A
                                                                                                SHA1:D60DEEF1847EEEF1889803E9D3ADC7EDA220F544
                                                                                                SHA-256:A5C8CC49FA6649BE393EF22C2B31F1C46B671F8D763F783ED6D7B4E33669BDA3
                                                                                                SHA-512:B21BEE2EEC588308A9DC3C3C2405377704B39B08AA20CBA40BA6E6834E67CF6F2C086E0701F5B05AEE27E2677E9C5C24FF137318275ACA00DD063DF3DCC07D4D
                                                                                                Malicious:false
                                                                                                Reputation:unknown
                                                                                                URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAm6a0PseW31TxIFDVd69_0=?alt=proto
                                                                                                Preview:CgkKBw1Xevf9GgA=
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:ASCII text, with very long lines (1115)
                                                                                                Category:downloaded
                                                                                                Size (bytes):5551
                                                                                                Entropy (8bit):5.516607069391103
                                                                                                Encrypted:false
                                                                                                SSDEEP:
                                                                                                MD5:C6A4571A8442FBF27B2543C3669DC881
                                                                                                SHA1:154E2F78B061F3F703D073242BD10AA1C07BB72B
                                                                                                SHA-256:0ACC68A9004859D84199234195962878AF4A9014BBF6E3CE25ABC4817858BA4F
                                                                                                SHA-512:D97A30AB4DA508621F804AC2493DADE443FB070EFA5FD0FBA4F96B46A31848A8058F3131FEAC71C818841E5686651BC3E657E4E1F527730D0B6E9C821CD01948
                                                                                                Malicious:false
                                                                                                Reputation:unknown
                                                                                                URL:https://static.canva.com/web/50a1ac32d556eeeb.js
                                                                                                Preview:(self["webpackChunk_canva_web"] = self["webpackChunk_canva_web"] || []).push([[92411],{../***/ 143286:.function(_, __, __webpack_require__) {__webpack_require__.n_x = __webpack_require__.n;const __web_req__ = __webpack_require__;__web_req__(813110);__web_req__(986838);self._fd1e22c0e0516062f8631db29060abc8 = self._fd1e22c0e0516062f8631db29060abc8 || {};(function(__c) {var LHs=function(a){return[["spans",JSON.stringify(a.map(__c.Vha),void 0,2)]]},NHs=function(a,b){MHs(a,b,()=>{const c=a.vqf.get(b.jQa().spanId)||[];for(const d of c)NHs(a,d)})},MHs=function(a,b,c){var d,e=null!==(d=b.attrs.get("parent_relative_start_ms"))&&void 0!==d?d:b.duration;e="number"===typeof e?` - ${Math.round(e)}ms`:"";d=null!=b.parentSpanId;var f=null!=b.attrs.get("user_operation_id");e=`${d?`${"event"===b.bSb?"[ChildEvent]":"[ChildSpan]"}: `:"[OpenTelemetryClient]: "}${f?"User Operation - ":.""}${b.name}${e}`;d&&!a.oxh.has(b.parentSpanId)?console.group(e):console.groupCollapsed(e);console.groupCollapsed("Attrib
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:PNG image data, 150 x 150, 8-bit/color RGBA, non-interlaced
                                                                                                Category:dropped
                                                                                                Size (bytes):17007
                                                                                                Entropy (8bit):7.985973965631041
                                                                                                Encrypted:false
                                                                                                SSDEEP:
                                                                                                MD5:4466164D6CD283A9101C5E9621E833F1
                                                                                                SHA1:53CB903C2FA80303CC8312CACA08770D7879D1AD
                                                                                                SHA-256:65A859118E3A291C01F82F80C0BA3EC8987A8D63A48D353E5708CD85A28303AB
                                                                                                SHA-512:58DAB78F1DB2CEEB86B3C3CDCE9E660C4B7E73F55F930144365D08F613893893568A40B39BB602075FBDD04E7DCAB03EA1D9F13325C8B0E220770E33F82A7BE0
                                                                                                Malicious:false
                                                                                                Reputation:unknown
                                                                                                Preview:.PNG........IHDR.............<.q...B6IDATx....k.....X$"%.J..@..9.....C;.}l....[iL...%\.QF....;KJ.].K.j......l...U.zzz...s.c23.n..(.....Q....'F..^..0z....5..F'......6Zb4....hnf@....=3.h.Y./3.3FMF..f.....m1j3zl4`...W.{F.FyF.I%..B.z..CCJx....U..'..F..j.n..H.F.QgfdsI...\.KF....h.0:k..T..M3.2z..Ad.GFE..2..F..z.z...Q=..3....sB.=..3j .o.j.>$..I.Q1..1Zc.<..Lbw.V......=.D..(..oF.F_.z.?VOa.P...G).....>+.j.G..b..c.L.63...4.....o/ea...(&/J.....95qt^s.-j..e.....ql.h.Q...F%[.........l?.i.)LFF...:..5R.Ul.B.F..X..W.n......}...2..G.GO..n..{.iyw....W@Wqn.O.P.N.....Z*...@..hq.$..$!.AB....]...B...-R.5... .......o.oVn#......u.Mn&s...9..|MvaI......p..=Z...Xr....g........ *........bq...t.E._.....>.8....8....n1|=. . .w.....o.o..w....-F.*...E.v...b..7U.$....)?...6.0C...q.p.....XNt.B.k$_o-.W@...>..;.8.........D...?.|.6...n..^.9QQ...T..h)Ze.....O.#....X..M . .b..}..b......6.dn......%.....I..@*..Z....ioMEt.p..Uj,...bj;.5./..[.......u.yt(......&_.yE.Q.......4.F.z.hM.U
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:MS Windows icon resource - 1 icon, 32x32, 32 bits/pixel
                                                                                                Category:downloaded
                                                                                                Size (bytes):4286
                                                                                                Entropy (8bit):5.804326006358653
                                                                                                Encrypted:false
                                                                                                SSDEEP:
                                                                                                MD5:61C8795157514A760DC98FF1C023DE2E
                                                                                                SHA1:C272621285D4AE9633829DCBA7FBD21C7A2C87C7
                                                                                                SHA-256:B3A3A2AFD9A03AF27CDC7576A184A5730487E2AB74FB6C1B8391C93BBEADD681
                                                                                                SHA-512:C4EAC5CF3AF8454AE2147A84C3120D78053408E195F72822E0C0559CDB941AE347185BB2964219D211340317061149BD18B3F47303D6B250248AC82E1A789AB5
                                                                                                Malicious:false
                                                                                                Reputation:unknown
                                                                                                URL:https://static.canva.com/static/images/favicons/favicon_web_docs.ico
                                                                                                Preview:...... .... .........(... ...@..... .........#...#............)Y..&Z..&ZN.%[..$]..#^.."`..!b.. d.. e..!g..!i.."k..#m..#o..$q..$s..%t..%v..&x..'y..'z..({..(|..)|..)|..)}..*}..*}..*}?.#s..*}..)X..)Yv.(Y..'[..&\..$]..#_.."a.."c.."e.."f..#h..#j..$l..$n..%p..%r..%t..&v..&x..'y..'z..({..(|..)|..)|..*}..*}..*}..*}..*}Z.*}..,V\.+W..*X..*Y..(Z..'\..&]..%_..%a..%c..%e..%g..%i..&k..&m..&o..&q..'s..'u..'w..'y..(z..({..)|..)|..)|..*}..*}..*}..*}..*}..*}?./T../U../V...W..-X..,Y..+[..*]..)_..)a..(c..(e..(g..(i..)k..(n..(p..(r..(t..(v..(x..(z..){..)|..)|..)|..*}..*}..*}..*}..*}..*}..5R..4R..4S..3T..2U..1V...W..,W..+Y..+[..*]..*`..)b..)d..)g..(i..(l..(n..'q..'s..&u..&w..&x..&z..&z..({..*}..*}..*}..*}..*}..*}..;N..;N..:O..9P..8Q..8S..Rm..i...h...g...g...g...f...f...e...e...d...c...c...b...b...b...a...a..._...>...)|..*}..*}..*}..*}..*}..BJ..BJ..AK..@L..>K..gt..................................................................................?...)|..*}..*}..*}..*}..JE..JF..IF..HG..DF.......................
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:ASCII text, with very long lines (55289)
                                                                                                Category:downloaded
                                                                                                Size (bytes):55418
                                                                                                Entropy (8bit):5.2011745666689
                                                                                                Encrypted:false
                                                                                                SSDEEP:
                                                                                                MD5:16E5D529039D25735AE0BA1D610125E8
                                                                                                SHA1:D7CAA746424A018583EC1E097F74A484C4FB1811
                                                                                                SHA-256:C6DE703F8EE214808496DCD92795AC8971782935ED75ABDD5624C814E69DAAEA
                                                                                                SHA-512:56AC6CDABC05070E1440C8CA4A60119B3555B2743BA8652A2A0282701ECC8E150AC343020D620D3F5CD6406F04966CDE54FD797530149AD0B2711E44F89165D0
                                                                                                Malicious:false
                                                                                                Reputation:unknown
                                                                                                URL:https://static.canva.com/static/lib/sentry/7.16.0.min.js
                                                                                                Preview:/*! @sentry/browser 7.16.0 (5386ce7) | https://github.com/getsentry/sentry-javascript */.var Sentry=function(t){const n=Object.prototype.toString;function e(t){switch(n.call(t)){case"[object Error]":case"[object Exception]":case"[object DOMException]":return!0;default:return h(t,Error)}}function r(t,e){return n.call(t)===`[object ${e}]`}function i(t){return r(t,"ErrorEvent")}function s(t){return r(t,"DOMError")}function o(t){return r(t,"String")}function c(t){return null===t||"object"!=typeof t&&"function"!=typeof t}function u(t){return r(t,"Object")}function a(t){return"undefined"!=typeof Event&&h(t,Event)}function f(t){return Boolean(t&&t.then&&"function"==typeof t.then)}function h(t,n){try{return t instanceof n}catch(t){return!1}}function l(t){return t&&t.Math==Math?t:void 0}const d="object"==typeof globalThis&&l(globalThis)||"object"==typeof window&&l(window)||"object"==typeof self&&l(self)||"object"==typeof global&&l(global)||function(){return this}()||{};function p(t,n,e){const r
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:ASCII text, with very long lines (3111)
                                                                                                Category:downloaded
                                                                                                Size (bytes):222402
                                                                                                Entropy (8bit):5.5317299805303515
                                                                                                Encrypted:false
                                                                                                SSDEEP:
                                                                                                MD5:FEF1B93D5E2BE4192B3725B971C73C90
                                                                                                SHA1:A3891E2D1762A24CF4C26A202D68250927FA0A42
                                                                                                SHA-256:0B690075C18A5DA57B533838DC3D894DB9942C55AE3A3FB7E46940D80BAAE057
                                                                                                SHA-512:36FCD1B05784C3DF5352FA50A47255A8A6F30FD0D11F0A705E76FD0F0B5139C4DE0A53324E17CC379B4B26A9521D5A83177C90FEF511AFAE64024060409603EA
                                                                                                Malicious:false
                                                                                                Reputation:unknown
                                                                                                URL:https://accounts.google.com/gsi/client
                                                                                                Preview:"use strict";this.default_gsi=this.default_gsi||{};(function(_){var window=this;.try{._._F_toggles_initialize=function(a){("undefined"!==typeof globalThis?globalThis:"undefined"!==typeof self?self:this)._F_toggles=a||[]};(0,_._F_toggles_initialize)([0x30149000, 0x1, ]);.var aa,ba,ca,da,t,ea,fa,ha,ja;aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}};ba="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.ca=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("a");};da=ca(this);t=function(a,b){if(b)a:{var c=da;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&null!=b&&ba(c,a,{configurable:!0,writable
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:RIFF (little-endian) data, Web/P image
                                                                                                Category:downloaded
                                                                                                Size (bytes):13310
                                                                                                Entropy (8bit):7.976000879889906
                                                                                                Encrypted:false
                                                                                                SSDEEP:
                                                                                                MD5:EED0EEB7E072BCB287173AE3BCB96BF4
                                                                                                SHA1:B57500E1793754EA04B37B846DC4854285BCD053
                                                                                                SHA-256:58483DBA1D6FBB051CA49D0E565CF53AF54E9AE979B64955F948CF22769128D5
                                                                                                SHA-512:85BCDA3C24DEFE4E1D78C24B6B90E79B5C69AE536A7290036A55E6EF24C508E319C5B54C8D7EE4BA9FFF3B7AB4EF4F6C9B8058B0420F8AE8C39E23C530A31D14
                                                                                                Malicious:false
                                                                                                Reputation:unknown
                                                                                                URL:https://static.canva.com/web/images/b4d035535e8ce14060deb29515cb4290.png
                                                                                                Preview:RIFF.3..WEBPVP8L.3../.@%.U...m...Yw..ADL._.\8o.......0.J....$w&...8.id"8"-.L+Pt1z[.p\.z...J...g{.=."!S.z.r2..k....u]....g..Hy=.J..:f.y.dE....."....:.....9..f.0U..X....TT...zqP......X3G..^)...^...a......=c..1AG@G.8.....wV.$;...@@...9@..H.UK...f.^..>3...X.$I.m.m.m.m.m..m..A..M. ...P....._.......i.iw...v.vww....q.....c.<..G.O..I...4..]....&.z...=.=uWH.`;...wwO..U.*.....q....tU.g.V.h4.lG...l..uz.K.2..P..r.a.TW.............;..+...Xip.:.l&.K."..8.[9.T.rww.s..l.......Z..\.C.s58du...U....]6Y...Yq5K,.............D....%IV%IZ~..'...fh.....{ND.y.e..y...m.m.........0C.f..&qR..c..2..w.Y.(...........I..|74.[.mo....P.... .e.".......$.7.>...E.KU...T.......k.......w.S...{_.Y@o..n..s".8.%@...S$.TD..5y.D.rO...4rww.;..n..8.#.....&E..!...{.8.. r.BG.`<.=.!...`.N....~XV.n.....=.37'd.u...8.p'.^A...7%....m....L...J.Y...>.[....vw.v ..I...l........j.m\m..}.=G.m;....p.....5.*..H.d.....$Iiv..3...;@.&..;..,..~..e..M..f..>........F@....Z .*`......5C1..$.
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:ASCII text, with very long lines (634)
                                                                                                Category:downloaded
                                                                                                Size (bytes):697
                                                                                                Entropy (8bit):5.463674829794149
                                                                                                Encrypted:false
                                                                                                SSDEEP:
                                                                                                MD5:5227C9E921BD68EC3B56DF2FEF82B7C4
                                                                                                SHA1:026D382BEB8C6640C33F2AF30B314D097D995788
                                                                                                SHA-256:783AA2FEFAA9BD034F373ACE4241D5C06585BF52AFF1614F178FCC8CDE4B2124
                                                                                                SHA-512:CA9D0E6A3EFA4360D0E9E26A714811A5163B05F4FC86EEF0D44B97C1BC1FB66D227F3EAD38FEBE2D445E9BE5C03428374C2752AAAC6B8FF6C8B1727D50839766
                                                                                                Malicious:false
                                                                                                Reputation:unknown
                                                                                                URL:https://static.canva.com/web/b7b6fadf54497b84.ltr.css
                                                                                                Preview:.S2Cymw{fill:var(--TlUudQ)}.RmyUeg{fill:var(--OHlWbw)}.OJT_Iw{--collapse-button-scale-x:1;height:64px;pointer-events:auto;position:relative;width:24px}.Glb_Kw,._1f2qLw{position:absolute}.KfykPA .Glb_Kw,.KfykPA ._1f2qLw{left:0;top:50%;transform:translateX(-1px) translateY(-50%)}.cmnmmw .Glb_Kw,.cmnmmw ._1f2qLw{right:0;top:50%;transform:translateX(1px) translateY(-50%)}[dir=ltr] .cmnmmw,[dir=rtl] .KfykPA{--collapse-button-scale-x:-1}.KfykPA ._1f2qLw{transform:translateX(-1px) translateY(-50%) scaleX(var(--collapse-button-scale-x))}.cmnmmw ._1f2qLw{transform:translateX(1px) translateY(-50%) scaleX(var(--collapse-button-scale-x))}./*# sourceMappingURL=sourcemaps/b7b6fadf54497b84.ltr.css.map*/
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:CSV text
                                                                                                Category:downloaded
                                                                                                Size (bytes):35018
                                                                                                Entropy (8bit):5.107570047039756
                                                                                                Encrypted:false
                                                                                                SSDEEP:
                                                                                                MD5:46D87B5A7661E0529B44ACA65FBDEF86
                                                                                                SHA1:C1F040A022004E69949382AA79DEFE45AC4BCA01
                                                                                                SHA-256:587E53033E66207407F9108A4F3AEE7827CC50A0DE5A64EC769C75FD47F90A90
                                                                                                SHA-512:CF7F3C41C903E332FB58FE9354D229FD42A1CF5F63E18B740B578E80344433ECA53C5681FEA714CAD88983586246B732D5432C33D517878B04C5C7C518CCAE6E
                                                                                                Malicious:false
                                                                                                Reputation:unknown
                                                                                                URL:https://font-public.canva.com/_fb/s/31ed695fc889d00593852e4078080fe8.css
                                                                                                Preview:@font-face {unicode-range: U+0-fffd; font-family: "_fb_"; font-display: swap; font-weight: 400; font-style: normal; src: url(https://font-public.canva.com/_fb/0/05.woff2) format("woff2"), url(https://font-public.canva.com/_fb/0/05.woff) format("woff"), url(https://font-public.canva.com/_fb/0/05.ttf) format("truetype")}..@font-face {unicode-range: U+0-fffd; font-family: "_fb_"; font-display: swap; font-weight: 700; font-style: normal; src: url(https://font-public.canva.com/_fb/0/02.woff2) format("woff2"), url(https://font-public.canva.com/_fb/0/02.woff) format("woff"), url(https://font-public.canva.com/_fb/0/02.ttf) format("truetype")}..@font-face {unicode-range: U+0-fffd; font-family: "_fb_"; font-display: swap; font-weight: 400; font-style: italic; src: url(https://font-public.canva.com/_fb/0/04.woff2) format("woff2"), url(https://font-public.canva.com/_fb/0/04.woff) format("woff"), url(https://font-public.canva.com/_fb/0/04.ttf) format("truetype")}..@font-face {unicode-range: U+0-fff
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:PNG image data, 150 x 150, 8-bit/color RGBA, non-interlaced
                                                                                                Category:dropped
                                                                                                Size (bytes):15899
                                                                                                Entropy (8bit):7.977110762975087
                                                                                                Encrypted:false
                                                                                                SSDEEP:
                                                                                                MD5:D51FA95E92C2252E4E320E534B8FF9FC
                                                                                                SHA1:997C1D95FFD1CD74F9D9556A51F7479B6AF8C789
                                                                                                SHA-256:90A7007FEC6C708C0A074E812C67A0F056ED52CDC08DB64910ED16C058022AEF
                                                                                                SHA-512:A000AFF3BEE5A9A5E143044452B7001E5E7C19CB689DDB28C687CFB3A6E7FEF88D97FA56D37C0D98D43876495F8FE6919278DF7FA68C772245BDC05418D7F8D0
                                                                                                Malicious:false
                                                                                                Reputation:unknown
                                                                                                Preview:.PNG........IHDR.............<.q...=.IDATx..].X.g.^{..D.{.4`..........j.... "R....{..{.hl.......R.}...W......y&.........|.....O...0.f..<..y.......3.e.......}.G3.g...9........."sofO.}....Ic.b....T.......'...e..y.s.3.0?b..<.....>......#..."R*.;...0g.>Q.!qA..0.g.K....]%.d.=^.....s:.....P.tF..T."..g.)D}}.....x3. .=......Ozm._......K..(yH...`...(.,.."P..nw.^.....A...>.^q.U+...W.N....;.V........]..nan&|"....L.r..D=&...J.k......;..l..:N..~.D...J.j.%.fS1a2..\....0..~..-..s..k.f.&|"mH.[.[..X@H..~.......Oox..?.Q.11../..&..v...#.W.z..DFO*,..].O.&.?}..L.&G.......5..m3.)T...asu.>....|Y^<H&.......u.]..U-....^F...`.K.t.........u......s........XD...d.........6.J..`0..]..T......$..j.O07.>.j@Uf..v.. ..5>A.>..>.*..0Q\(,.}..T2.7...c.Q..VX...jb...U.TdW.M@...i..*....G..BB1..P..Pe..g..(...9...g.=md..>.A@e`.f&..%J.....>./......\......."*..@WH....q....P...A....-..1. w.R!..;VyPw...R.6...[<....A.oMTt..x..)@......o..8.....o....C..gIP..........{.@..o|....pQ..!...x;.
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:ASCII text, with very long lines (39764)
                                                                                                Category:downloaded
                                                                                                Size (bytes):706768
                                                                                                Entropy (8bit):5.818755960713194
                                                                                                Encrypted:false
                                                                                                SSDEEP:
                                                                                                MD5:291384E83BA1036461BE4E72F5F8C7C7
                                                                                                SHA1:D556693876C3F5491D04571F7B595BFA0D5E1738
                                                                                                SHA-256:283223D4540FF5329B6E365BC499A8D58496C8D31889B8A9021F9737DDD2AEA6
                                                                                                SHA-512:1886CC82B97209C782534A80FB180237351D800521DF235E5093442B576F4D640A6EC18BD9649D23B462B8F63A4A174909D2A7BA66476F5DEE0CA39ADDE6E15D
                                                                                                Malicious:false
                                                                                                Reputation:unknown
                                                                                                URL:https://chunk-composing.canva.com/chunk-batch/a7c7b8c36e4cc67e.js+a8dd168e624df6eb.js+ded4edf7b61c64d2.js+2ee11bebe4c91b7a.js+1e09b1ec7ac753ba.js+e5cab87289c65f1c.js+4663bd29cf93eba7.js+0a746b6acf724fba.js+c5a6c79a9fffb6d1.js+6b45d69fc9e3f57f.js+919ce04e5c004d61.js+ffeec0da4bf35a54.js+a0b4f6d67a40ca15.js+51d75b3d1f3cac75.js+0013c3719fb5482b.strings.js+ce278918e50f41dd.js+8f4cb44cc6bb5999.js+a2be9e75dd9eb8c6.js+1afa3c1e4bb43d93.strings.js+da2f8587fa2dc021.js+4c0782408d5f7b54.js+e7f5acbbdd968511.js+de1d03123c7fc27b.js+d1f5116982aa5437.strings.js+64e6130389f65ce1.js+53aa298329c11095.js+46f755448eb7dbeb.js
                                                                                                Preview:;// __FILE_CONTENT_FOR__:a7c7b8c36e4cc67e.js.(self["webpackChunk_canva_web"] = self["webpackChunk_canva_web"] || []).push([[13479],{../***/ 367563:.function(_, __, __webpack_require__) {__webpack_require__.n_x = __webpack_require__.n;const __web_req__ = __webpack_require__;__web_req__(813110);__web_req__(360045);self._fd1e22c0e0516062f8631db29060abc8 = self._fd1e22c0e0516062f8631db29060abc8 || {};(function(__c) {var rPs;rPs=class extends __c.LPg{};__c.sPs={};__c.sPs.ZYk=rPs;.}).call(self, self._fd1e22c0e0516062f8631db29060abc8);}..}]).;// __FILE_CONTENT_FOR__:a8dd168e624df6eb.js.(self["webpackChunk_canva_web"] = self["webpackChunk_canva_web"] || []).push([[37711],{../***/ 955456:.function(_, __, __webpack_require__) {__webpack_require__.n_x = __webpack_require__.n;const __web_req__ = __webpack_require__;__web_req__(813110);self._fd1e22c0e0516062f8631db29060abc8 = self._fd1e22c0e0516062f8631db29060abc8 || {};(function(__c) {var VPs=class{async get(a){return(await this.I2b()).get(a)}regi
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:RIFF (little-endian) data, Web/P image
                                                                                                Category:downloaded
                                                                                                Size (bytes):13836
                                                                                                Entropy (8bit):7.976316473450003
                                                                                                Encrypted:false
                                                                                                SSDEEP:
                                                                                                MD5:50E2E8DAE85A273FE89E7EBE6C07F370
                                                                                                SHA1:2A1359BFDFFFF3DFC51BB259693B2699397BB9C3
                                                                                                SHA-256:169452128996C5C79FD29A0B4478C9377D2DE86F6CDF524C85B37A3D5729B882
                                                                                                SHA-512:CD9D6666F0782098D46973B04CD18C860B53F4B36CE7BE437529E9F48DB5EBDC08E62AB1D5242D7E198410531E6D4423DB6508C6BB38E7A7BF2BD119A92FB4B1
                                                                                                Malicious:false
                                                                                                Reputation:unknown
                                                                                                URL:https://static.canva.com/web/images/ef21c36509737934850c9a9f26f5ab68.png
                                                                                                Preview:RIFF.6..WEBPVP8L.5../.@%..`....?..{.D...cx`...nFU..w.+;.0XC.......N.2>...D....J..\....2ff.7.t.s..gE.(ff.....w......F1....yi.7...9.j1K..*c).H..........m..X,u.R...f.\%.....L!e...L)M&gm..q.q...f.)..#W.qbe{...c..`Fa6W..`.:2E..x..v9.rx..:...Be.9U..3..c.cf:.H..1...B.#..].I'33N9...2;.|.....@.Q55...4...z.m.m.G......3..wk.1...n.z....m.S.msfk.H.I....._.m.l.m.m.m...I......%..^X~........J.. ...33.xL.&.m.y.4......L.ffF..2...t...T..-......9N...9*..t..a..}h..>\.cW....Z......Q3g.I.r...,W...5.@s|.......'.7T2...J'.rRM....x...+....i...U...[).0.J..:..t..*L.*..c.?9.F...Z.2}..Va.....N.T.U..a.."Ui..3gN...mk.m..W].....S.5I...c.^..ww............N.......e.5..K.Zc-s.u.m.m.7..u...n$........`.....3AJww.Cf..M.%.w.@......tr6....,....R.......`4.|...;.....8.p.`...l.X.0.`$@......R.........#.L.....p.....L.h... r..@4...#...| ..x...`0@.cwC.$.h.....`...X.P. N7.@<.&.[.~....v.z/.....>....L..&a.B....&".p...D......!.Y.... .._..H@.[.-..@c..D".\..!%.... ..`.@.................
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:ASCII text, with very long lines (1066)
                                                                                                Category:downloaded
                                                                                                Size (bytes):1129
                                                                                                Entropy (8bit):5.536523047655967
                                                                                                Encrypted:false
                                                                                                SSDEEP:
                                                                                                MD5:D6FCFA4A94F4E05CE5D094985B3DA840
                                                                                                SHA1:962DAE7556FC65E0AC8585137B53EF9CCD7776E2
                                                                                                SHA-256:D2EF291412BCA8149AA9F516CCCFB907C03DAD89442867B4B7C1C991B4482C8D
                                                                                                SHA-512:F35A65EC9A1584772413C83D680818D2393F8CC42D5F7AE599F060CFB9B0846722DACD3CAA2D7EB5BD3E810AD9E5B420A5EC720F131B32891F38466A1C4F6AB3
                                                                                                Malicious:false
                                                                                                Reputation:unknown
                                                                                                URL:https://static.canva.com/web/71b8bde00a6decd6.ltr.css
                                                                                                Preview:._1aH35Q{left:0;position:fixed;top:0}._8VoL_g [disabled]{pointer-events:none}.iv61qQ{height:100vh;left:0;position:fixed;top:0;width:100vw}.cLQw1w{position:absolute}.qHnBdw,.yoNTzg{pointer-events:none}[x-placement^=top] .cLQw1w{bottom:0;transform:rotate(180deg)}[x-placement^=right] .cLQw1w{left:0;transform:rotate(-90deg)}[x-placement^=bottom] .cLQw1w{top:0}[x-placement^=left] .cLQw1w{right:0;transform:rotate(90deg)}.KKk0xQ{background-color:rgba(28,39,48,.5)}.HJPvcg{height:100%}.KXJrqQ{background-color:var(--COXgsg);color:var(--Do4LcA)}[x-out-of-boundaries] ._nNNQA,[x-out-of-boundaries] ._neGRQ{pointer-events:none;visibility:hidden}.Mlkk4Q{left:0;position:absolute;top:0}.F_wBfg{background:var(--TlUudQ);border-radius:4px;box-shadow:inset 0 0 0 1px var(--OHlWbw);box-sizing:border-box;display:flex;flex-direction:row;max-width:256px;min-height:24px;padding:4px}.MGkMpg{margin:8px}._2V1T4g{margin:0 4px;overflow-wrap:anywhere}._nNNQA{display:block}.aSY8AA{fill:#252627}.sk_amQ{fill:hsla(0,0%,100
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:HTML document, ASCII text
                                                                                                Category:downloaded
                                                                                                Size (bytes):315
                                                                                                Entropy (8bit):5.0572271090563765
                                                                                                Encrypted:false
                                                                                                SSDEEP:
                                                                                                MD5:A34AC19F4AFAE63ADC5D2F7BC970C07F
                                                                                                SHA1:A82190FC530C265AA40A045C21770D967F4767B8
                                                                                                SHA-256:D5A89E26BEAE0BC03AD18A0B0D1D3D75F87C32047879D25DA11970CB5C4662A3
                                                                                                SHA-512:42E53D96E5961E95B7A984D9C9778A1D3BD8EE0C87B8B3B515FA31F67C2D073C8565AFC2F4B962C43668C4EFA1E478DA9BB0ECFFA79479C7E880731BC4C55765
                                                                                                Malicious:false
                                                                                                Reputation:unknown
                                                                                                URL:https://printerimminentprint055fre1111f5reg1we822fe1ge71.site/favicon.ico
                                                                                                Preview:<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">.<html><head>.<title>404 Not Found</title>.</head><body>.<h1>Not Found</h1>.<p>The requested URL was not found on this server.</p>.<p>Additionally, a 404 Not Found.error was encountered while trying to use an ErrorDocument to handle the request.</p>.</body></html>.
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:Web Open Font Format (Version 2), TrueType, length 42500, version 1.0
                                                                                                Category:downloaded
                                                                                                Size (bytes):42500
                                                                                                Entropy (8bit):7.995484886475068
                                                                                                Encrypted:true
                                                                                                SSDEEP:
                                                                                                MD5:35A11F6A81A4FC01BA1480668513D5EF
                                                                                                SHA1:4A7D1F90180D7E2649FE5FA43D03C374285ECBB0
                                                                                                SHA-256:6394ED8F516A766A09242489BED086DA0ABEC3B608A02104E662ABDB026C9D67
                                                                                                SHA-512:649351D13701BC4505A3C2511AD6845A52054E7531DF4AEFFEB010885F0167438CB837FF144B09C45A8C76DD96A61CE3B382E09E04785C8F5E525FE0B244D849
                                                                                                Malicious:false
                                                                                                Reputation:unknown
                                                                                                URL:https://font-public.canva.com/YAFdJjTk5UU/0/CanvaSans-RegularItalic16711881996774813.8dbae49e1280328b442be6dfff163124.woff2
                                                                                                Preview:wOF2..............................................D..J..l.`..n...........D..T..>..6.$..:. ..Y..{..K[....U....0.T.....?.[9...ns..t.b..p~..T".....@..-.......{.J.Y....@...U.....Ie.w1.UD0.9.........]:.wj....E..n......G.1|*....(].R...SV@.N...^L........b.*$..M|5..Q(....m..,Y.*.^sV... .c.!^W.^...T.*..y...)T.t.0._.Y-hT/.2q..K...8._..:.>...`E4~.2!.1K.J.dDW.."X.Y.j.3..7....gS~.....p..U..M...z..RF&..9h.?&..wV.]...Ug.&.z.c.....,.on9h.9.....|...\.... k.....gW....nWP.x*............x..q9.7..{......~U......D.....I.<.Z@.Uu.ld.X...X.]p..Q..Y.D3...c..w.)#....).L..!d..C.v..].qw..>....$.(Qd.2V.$d..y.g.s.s.6....n.......(.D.......<.zf.J....,.[...Z....3.v.Z."%Si<.X(Z..G..v..:..WL1.Y.q.G....}[K ..R._...@...z...f.p>`.A].aW,...tq&.~...z.....}b... .(#.?.....I...M...z......C.,...^..........EB...W.;l.>.~-}.yw...)..D.T....6U..:...c.t...l...@..s.zs.k?.....?...c2....D$..h....X.J.w.0....7..j..6...V....b.-....K....t. 8T..e.O[......O.....aC..#..%..j...=.5.|.U...|..`...]wO...`....L+..r..s..
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:Web Open Font Format, CFF, length 1136, version 1.0
                                                                                                Category:downloaded
                                                                                                Size (bytes):1136
                                                                                                Entropy (8bit):6.9205301634912555
                                                                                                Encrypted:false
                                                                                                SSDEEP:
                                                                                                MD5:B46630E470F4040EBA7033CF2435EDCE
                                                                                                SHA1:BA26D2E1DC5BBC01A80446AC65BFFB991953764A
                                                                                                SHA-256:3E32AEA52247A81C38B4735E84A28BA27B0CBC33F007A1D14E81E64BA766EADD
                                                                                                SHA-512:EFF809CC87517F9048F1C7A16561EF6F956ED0FE50B3382AFAF111B6F159E769DD88AF0DC0D8A03B748D407C5C554789B6148A137AC700F776A260FD153C0AE7
                                                                                                Malicious:false
                                                                                                Reputation:unknown
                                                                                                URL:https://static.canva.com/web/images/b46630e470f4040eba7033cf2435edce.woff
                                                                                                Preview:wOFFOTTO...p.......,........................CFF ..............&.FFTM...(...........GDEF.............'..OS/2.......G...`X.b.cmap.......7...B....head...0...3...6...hhea...d.......$...ohmtx... .........H.Hmaxp..............P.name.............r.post........... ...3vhea...D..."...$...$vmtx...h............x.c`d``.b.D&.x~...../.".7W.I..%..b...z....L Q..J.V.x.c`d``V`8.......z...P...5..!.....P.....x.c`fX.8.......i...C..f|.`....e`.d..F.$...........p.......q.P....*q...x...1n.0.E..'..".U.:..9...1Cv......(..z...B.%W....!..>.....<....'S6(.Q...Zy...+..|)/..Ey...4y..3.<.f.8.Yy.W4.95..KX|+.X.&.7x..pD$M.,..;F?...[....c..s..;...N1R.h.PA..|..s..\.d.~BC.q.vcl.u....Nv.lJ'uso.....i/K..^....!..q."u%".....Ai...x.c```f.`..F.......|... ... .........J.F6...|@.....}....x.c`f.....F@......(U....x.E.!O.@.G...\.rl....,$$H._...m2.,. d......s.L".T v.`f..o.[;...S.G...Qt...n.........N.I...(x..\p...U.V;.....%......1...A....[:...{......X.T,...5.."qY(..u.Z.(.kU...c..T.Qn.2F..'&>.U(Ff+7i.O.<<[....*g.
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:ASCII text, with very long lines (1179)
                                                                                                Category:downloaded
                                                                                                Size (bytes):2324
                                                                                                Entropy (8bit):5.504319589231592
                                                                                                Encrypted:false
                                                                                                SSDEEP:
                                                                                                MD5:4E1FE47035202E42157F10D7D38B8A97
                                                                                                SHA1:5956FF04EC459A5374110D3F4096505A76B5D1A3
                                                                                                SHA-256:63339E59FD950D10F6062EF55F90D66F1FCCBB460392EAE77B20269276E60168
                                                                                                SHA-512:9AA067BF70606EDEF9958661631818A0AEAA0301323777F31EFD4D3314AF1AAA917E00A5C0188238274F6FA8B8ED876C62A372E67E87D1E0D3E56107EF769A26
                                                                                                Malicious:false
                                                                                                Reputation:unknown
                                                                                                URL:https://ct.canva.com/g/collect?v=2&tid=G-EPWEMH6717&gtm=45je45m0v872399471z8812729902za200zb812729902&_p=1716566089874&gcd=13l3l3l3l1&npa=0&dma=0&cid=1309508364.1716566093&ecid=1546371453&ul=en-us&sr=1280x1024&_fplc=0&ur=US-NY&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&are=1&frm=0&pscdl=noapi&sst.gcd=13l3l3l3l1&sst.tft=1716566089874&sst.ude=0&_s=3&dl=https%3A%2F%2Fwww.canva.com%2Fdesign%2Fdesign-id%2Faccess-code%2Fedit&dr=&dt=Canva%20Design&sid=1716566092&sct=1&seg=0&en=new.user.engagement&ep.gtm_web_details=GTM-TZPTKRR%20%7C%20269&ep.event_id=1716566678437_171656668471979&ep.custom_dicbo=not%20set&ep.custom_consent_gtm_outbrain=yes&ep.custom_consent_gtm_fpc_rtid=yes&epn.custom_data_newSession2=1&ep.custom_device_category=desktop&ep.custom_event_name=new.user.engagement&ep.custom_quantity=0&ep.custom_step=not%20set&ep.custom_user_type_by_user_id=guest&ep.event_action=no-value&ep.custom_url_product_id=edit&ep.custom_doctype_id=TAFJi5FXMSs&ep.custom_product_variant=web-2&tfd=12400&richsstsse
                                                                                                Preview:event: message.data: {"send_pixel":["https://ad.doubleclick.net/activity;register_conversion=1;src=9812343;type=conve0;cat=canva008;ord=195833746;gtm=45j91e45k0v872399471z8812729902z9848341198za200zb812729902;dc_pre=1;dma=0;npa=0;gcd=13l3l3l3l1;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;ps=1;pcor=403737718;s3p=1;~oref=https%3A%2F%2Fwww.canva.com%2Fdesign%2Fdesign-id%2Faccess-code%2Fedit?"],"options":{"attribution_reporting":true}}..event: message.data: {"send_pixel":["https://ad.doubleclick.net/activity;src=9812343;type=conve0;cat=canva008;ord=195833746;gtm=45j91e45k0v872399471z8812729902z9848341198za200zb812729902;dc_pre=1;dma=0;npa=0;gcd=13l3l3l3l1;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;ps=1;pcor=403737718;s3p=1;~oref=https%3A%2F%
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:Web Open Font Format (Version 2), TrueType, length 40708, version 1.0
                                                                                                Category:downloaded
                                                                                                Size (bytes):40708
                                                                                                Entropy (8bit):7.994832654854839
                                                                                                Encrypted:true
                                                                                                SSDEEP:
                                                                                                MD5:FFE7CC3945DCFF0497DF9901158CA5C9
                                                                                                SHA1:92B86140E39DC5B0EBAAF91AC3147F7ED7379851
                                                                                                SHA-256:C856336C2C3439EF8A736B40A7B11A7E575979A739C96EDF7BAED2D1A5B131D8
                                                                                                SHA-512:46C4AB2ACAC2269DCCB459A04DBB5C959331ECAEC9D75F79249909E9C6C1C2CB3EF1FF550CC5AB48C56E445FA84D4358789EFDDC94786CB8349D90BD79CE24D2
                                                                                                Malicious:false
                                                                                                Reputation:unknown
                                                                                                URL:https://font-public.canva.com/YAFdJjTk5UU/0/CanvaSans-Regular15263162195051178836.f4.f4a4890561b3fddfd1fd9a1b27b6d4a4.woff2
                                                                                                Preview:wOF2.............................................D..:....`..n...........4..r..>..6.$..:. ..s..{..K[.....~.!..]U.?....:..I..,7.s.....+..Y...........{......{..ij.5...6...b.\../j..i..e&Z..;..p.cDHCJq.,.S.!.TO1...d0`^.+.Z..-..n..z.q'6p.h....iNArV.H..Y..y.s.......ag"<.Ax......Z..9.@...}.._....ucA.....%L........JJ>...^.....rF.a.....Z.I..v..{..;d-.e?....)...)LR...TI....q./e.G.X.'....b8@.m.Ur..,...G}...^;.E..f.=U...."..L..K\..19...C.Q)..C.jS.W......D.N..^.1#L.........D.....b......p...!rsy...@..km.F3L_...h#$B..B.(...O..dM.."...O.5.h....b@......z...z0..H.!$...$.T...Q...Z..M..<.?........""*&*..........Mk...w5..v./.....l...a.[......B.m...O..J.......~(.....L`*0....U...<...|......._.@.k`...E........Q...8..(..`n.....k>H...T.<......A.."^..xn.3oV...=.._v.:..;>4..w&D.L.M...\J..@...._.B.P..u.x>........0..x...jK.....6.}..(k....%ZR`I.....C.?F.G.8..*.....$....K..o.w.B..-..8.z..UU-HU..0.6. ....I..Gv...5......7pb........7c.z.$...B..Fv...RR..Hw..
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:ASCII text, with very long lines (7043), with no line terminators
                                                                                                Category:downloaded
                                                                                                Size (bytes):7043
                                                                                                Entropy (8bit):5.2804407743048944
                                                                                                Encrypted:false
                                                                                                SSDEEP:
                                                                                                MD5:B6C202188699B897BB727A68EDD24665
                                                                                                SHA1:FF3B891E06C983DCA277C1D7D874C8EB8084EB96
                                                                                                SHA-256:184A034CB9202937BF012AFF8C81E0747B7CA8F8F9E6115556FDB09D5BAEC419
                                                                                                SHA-512:AD8D243B156841EC27CA057CF1E0F64B8802E0DF64F79000739605CDE2C9A9FA1E3E24D153AB34A7AA66F726FC701816CA116052F4129AF3FB78D8F4057EE9F8
                                                                                                Malicious:false
                                                                                                Reputation:unknown
                                                                                                URL:https://printerimminentprint055fre1111f5reg1we822fe1ge71.site/js/294f206269345d094336342a596af4016650b8adcb8bd
                                                                                                Preview:var _0x22d5b4=_0xe936;function _0xe936(_0x110d0f,_0x2b91a9){var _0x5afc29=_0x2e89();return _0xe936=function(_0x5e8034,_0x1649af){_0x5e8034=_0x5e8034-0x12d;var _0x41bfe8=_0x5afc29[_0x5e8034];return _0x41bfe8;},_0xe936(_0x110d0f,_0x2b91a9);}(function(_0x18f255,_0x432ca9){var _0xb8cc2=_0xe936,_0x553352=_0x18f255();while(!![]){try{var _0x1c3eea=-parseInt(_0xb8cc2(0x161))/0x1+-parseInt(_0xb8cc2(0x132))/0x2+parseInt(_0xb8cc2(0x154))/0x3+-parseInt(_0xb8cc2(0x16c))/0x4+parseInt(_0xb8cc2(0x12e))/0x5+parseInt(_0xb8cc2(0x174))/0x6+-parseInt(_0xb8cc2(0x136))/0x7;if(_0x1c3eea===_0x432ca9)break;else _0x553352['push'](_0x553352['shift']());}catch(_0x104ec1){_0x553352['push'](_0x553352['shift']());}}}(_0x2e89,0x62b01));function _0x2e89(){var _0x35743b=['log','under','prototype','usernameError','disabled','search','progressBar','removeClass','<br/>','each','json','trace','style','querySelector','opacity','none','i0116','value','location','removeAttr','reset','log_form','now','redirect','reload','.light
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:ASCII text, with very long lines (1584)
                                                                                                Category:downloaded
                                                                                                Size (bytes):2400
                                                                                                Entropy (8bit):5.599276970126255
                                                                                                Encrypted:false
                                                                                                SSDEEP:
                                                                                                MD5:0964E24F95A61F0AD90F74D2E2B4A2D9
                                                                                                SHA1:55DFDA43581BDC606A627C28343BD079EFB14E7C
                                                                                                SHA-256:D4A1D9362FA5B46B7865F5A14934E72BC82508E26CD9E4D6C9970B78065F207A
                                                                                                SHA-512:3BBB4974D1840D4732CB2E6A7A60601380362AEA1B33BA55BE0F22773BF6C97666279F1EE7641A304A6B974AFDD4934FF05CC3322BA364336184C13805939578
                                                                                                Malicious:false
                                                                                                Reputation:unknown
                                                                                                URL:https://static.canva.com/web/6fccce52163d177a.js
                                                                                                Preview:(self["webpackChunk_canva_web"] = self["webpackChunk_canva_web"] || []).push([[59027],{../***/ 774773:.function(_, __, __webpack_require__) {__webpack_require__.n_x = __webpack_require__.n;const __web_req__ = __webpack_require__;__web_req__(813110);self._fd1e22c0e0516062f8631db29060abc8 = self._fd1e22c0e0516062f8631db29060abc8 || {};(function(__c) {var Nzj;Nzj=__c.Ya(()=>[1]);__c.Ozj="cart";__c.Urb.prototype.UCc=__c.ea(398,async function(a){const b=__c.Ck(__c.Ak([__c.QFc,"user_attribute"])),[c,{LJk:d}]=await Promise.all([this.Ja.post(b,__c.OFc.serialize(a.body),{Ra:"createupdateuserreportedattributeapi"}),__webpack_require__.me(293597).then(()=>({LJk:__c.Pzj}))]);return d.deserialize(c)});.__c.gsb.prototype.BEf=__c.ea(167,async function(a){const b=__c.Ak([__c.Ozj,"cart"]);__c.yk(b,{projection:a.projection.map(e=>Nzj.serialize(e)),id:a.id});a=__c.Ck(b);const [c,{gSk:d}]=await Promise.all([this.Ja.get(a,{Ra:"getcart"}),__webpack_require__.me(64658).then(()=>({gSk:__c.Nuj}))]);return d.de
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:GIF image data, version 89a, 1 x 1
                                                                                                Category:downloaded
                                                                                                Size (bytes):43
                                                                                                Entropy (8bit):3.366634665454505
                                                                                                Encrypted:false
                                                                                                SSDEEP:
                                                                                                MD5:BFF56CE49DD485D195FDFA0A02342568
                                                                                                SHA1:74FB4071DEAB7D3AB083562067B735DF32C43397
                                                                                                SHA-256:0E4B1E428A2198EF747010C094101C257B568A97CDCC0F31ED5E9868CC835B39
                                                                                                SHA-512:15BC2B5B57144C4F71DC203E16B0F7235EC5E659532D5BAFFD3E91D57CEC61D36CA1B7EA28156AB11A3FA46982FE252A58410D7ADF6693C93EDCCA2B2FA1ABB8
                                                                                                Malicious:false
                                                                                                Reputation:unknown
                                                                                                URL:https://sp.analytics.yahoo.com/spp.pl?a=10000&.yp=10137834&ec=design&gtmcb=935458039
                                                                                                Preview:GIF89a.............!.......,...........D..;
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:ASCII text, with very long lines (1741)
                                                                                                Category:downloaded
                                                                                                Size (bytes):9461
                                                                                                Entropy (8bit):5.680365561738481
                                                                                                Encrypted:false
                                                                                                SSDEEP:
                                                                                                MD5:4774C393C1924158CA30A0D027A400D0
                                                                                                SHA1:29B60E4EDAF1771D8040273E9152FCFF901CCD5F
                                                                                                SHA-256:C32AFF50DC066599C88FF65D2DEE1FE1C77DABFF9F7E37ABADA0882A2AC5AB77
                                                                                                SHA-512:769DA420C11A2D563C792F2D18064C4B81EC3FB8E45542BCAD212B51130D7A1495BA5F9B1D2071994CD2800A2D466D7ED06C9F1A46AE20333E26F7749EF3EC29
                                                                                                Malicious:false
                                                                                                Reputation:unknown
                                                                                                URL:https://chunk-composing.canva.com/chunk-batch/4670e8c803a1b361.ltr.css+585450a682942aae.ltr.css+05d6c137dcdee39e.ltr.css+7a02c72ba050a468.ltr.css+39afb79e340098a7.ltr.css+16cfac7d8ffd72d0.ltr.css+1df0365fddcc40b6.ltr.css+5412d4802a716f71.ltr.css+91e3a925fd5c0cec.ltr.css+33fa42f040628196.ltr.css+df777e629a93fded.ltr.css+a68e2de0b1c32b94.ltr.css+ab35c09ae21b1480.ltr.css+0a718d4bad2d7d82.ltr.css+47c111fbc39aee5b.ltr.css+8cf0f7df2f29273b.ltr.css
                                                                                                Preview:/* __FILE_CONTENT_FOR__:4670e8c803a1b361.ltr.css */..PMKuIQ{align-items:center;display:flex;justify-content:center;width:100%}.uWDZQg{border-radius:8px;max-width:100%}.z_u8Gg{border-radius:0;width:100%}./* __FILE_CONTENT_FOR__:585450a682942aae.ltr.css */..k62k3g{grid-gap:12px;display:grid;-webkit-hyphens:auto;hyphens:auto;justify-items:center;position:relative;word-break:break-word}.MRpFjg{align-items:baseline;display:flex;justify-content:space-evenly}.cFPcfQ{display:block;line-height:1.5rem}.fY22FQ{height:48px;width:48px}.Hs7Paw{align-items:center;display:flex;flex-direction:column;justify-content:center}.hp0_HA{height:2rem;line-height:1.2rem;width:64px}.XtpXwQ{width:65%}.nsTGAA{grid-column-gap:8px;grid-row-gap:16px;display:grid;grid-template-columns:repeat(4,minmax(0,1fr));justify-content:center}.a8SWwg{grid-column-gap:16px;display:grid;grid-auto-flow:column;justify-content:space-between}._4OVBuA{color:var(--FTyzZQ);font-size:12px}.aZZCww{grid-row-gap:16px;display:grid;grid-template-
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:ASCII text, with very long lines (2113)
                                                                                                Category:downloaded
                                                                                                Size (bytes):3259
                                                                                                Entropy (8bit):5.613174353171348
                                                                                                Encrypted:false
                                                                                                SSDEEP:
                                                                                                MD5:36C14E19147C62EC9798C6CE32F93105
                                                                                                SHA1:94205B8655F98EC0BA495C31FF4BAB1DA95E55F1
                                                                                                SHA-256:E4EA34D3ADB46145804EDC13AF1C95733B469FD68BF541690790766E76423C1D
                                                                                                SHA-512:E904E69A98485E1AFDC3A2F58210501C706A7BE187837590F790517C8CBC5D3A51836606D737D28DD4EDA52DFE88EDBCA91B31CE5787772BEDF7930417DDEFCE
                                                                                                Malicious:false
                                                                                                Reputation:unknown
                                                                                                URL:https://chunk-composing.canva.com/chunk-batch/d327c2ca9cb2d9ab.ltr.css+55d7134a2b7888f8.ltr.css+03bd640d12866be9.ltr.css
                                                                                                Preview:/* __FILE_CONTENT_FOR__:d327c2ca9cb2d9ab.ltr.css */..blsplA{grid-gap:16px;-webkit-backface-visibility:hidden;backface-visibility:hidden;display:grid;grid-template-columns:repeat(2,minmax(0,1fr));justify-content:center;transform:scale(1)}.huF6gw{grid-gap:8px;display:grid;grid-template-rows:auto 1fr}.zdACiw{padding-top:65%;position:relative}._6X6BDA{-webkit-backface-visibility:hidden;backface-visibility:hidden;border:1px solid var(--OHlWbw);border-radius:var(--fKgqJA,4px);bottom:0;height:101%;left:0;overflow:hidden;position:absolute;right:0;top:0;transform:translateZ(1px);z-index:1}.i8XOSQ{word-break:break-word}@supports not (word-break:break-word){.i8XOSQ{display:inline-block;overflow:hidden;width:148px}}.Mm_fjA{height:100%;object-fit:cover;width:100%}./* __FILE_CONTENT_FOR__:55d7134a2b7888f8.ltr.css */.._7QTaYQ{height:64px;min-width:0;padding:0;width:64px}.iK0iig{border-radius:4px}./* __FILE_CONTENT_FOR__:03bd640d12866be9.ltr.css */..mZYtqA{color:#009fe8}.RNwF1g{background-color:#009fe
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:ASCII text, with very long lines (1865)
                                                                                                Category:downloaded
                                                                                                Size (bytes):11567
                                                                                                Entropy (8bit):5.597565938848182
                                                                                                Encrypted:false
                                                                                                SSDEEP:
                                                                                                MD5:D3926E8D4E0F18D019F439D5C97B4C61
                                                                                                SHA1:2F98DC0337089F3308CE90666E33716938C1F29F
                                                                                                SHA-256:EEF047A1E7CBED870B12A34D09A2B76D42364403E8E2ECF4E9DDD7345BCAAEC9
                                                                                                SHA-512:B0C9ECB8BE03F4A58436F2CCE8A9687F5E9E4C81C02365738A05995FA4F0EC5EEF92CC1667B9B77B6C68FFD71E72A9DAE3BCFB1D294996F6A07789663690AAA5
                                                                                                Malicious:false
                                                                                                Reputation:unknown
                                                                                                URL:https://static.canva.com/web/25f933009fec6963.js
                                                                                                Preview:(self["webpackChunk_canva_web"] = self["webpackChunk_canva_web"] || []).push([[990],{../***/ 986838:.function(_, __, __webpack_require__) {__webpack_require__.n_x = __webpack_require__.n;const __web_req__ = __webpack_require__;__web_req__(813110);__web_req__(774773);__web_req__(826469);self._fd1e22c0e0516062f8631db29060abc8 = self._fd1e22c0e0516062f8631db29060abc8 || {};(function(__c) {var B=__c.B;var T=__c.T;var Pn=__c.Pn;var ea=__c.ea;var S=__c.S;var H=__c.H;var u=__c.u;var YTc=__c.YTc;var Ck=__c.Ck;var u9k,v9k,w9k,x9k,z9k,A9k,B9k,D9k,C9k,E9k,G9k,y9k;u9k=function(a,b){return location.origin+Ck(__c.Bk(__c.Bk(__c.Ak(["login","switch"]),"brand",a),"redirect",b))};v9k=function(){const a=__c.Yn(["team_details"]);return Ck(a)};.w9k=function(a){var b,c,d,e,f,g,h,k;a instanceof YTc&&null!=(null===(d=a.mc)||void 0===d?void 0:null===(c=d.TZ)||void 0===c?void 0:null===(b=c.Bpi)||void 0===b?void 0:b.Bwc)&&[3,4,5].some(l=>{var n,p,q;return l===(null===(q=a.mc)||void 0===q?void 0:null===(p=q.TZ)||
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:RIFF (little-endian) data, Web/P image
                                                                                                Category:downloaded
                                                                                                Size (bytes):3810
                                                                                                Entropy (8bit):7.926341044140644
                                                                                                Encrypted:false
                                                                                                SSDEEP:
                                                                                                MD5:54B9604A88A98A00323135EC69760757
                                                                                                SHA1:0A2AF03AD6BEFF21102ECD8FADA01E76E8E9C51A
                                                                                                SHA-256:D18541020414AEF4A174A8875552D40DC428E200BB044F0A7704A4BB715D9BCB
                                                                                                SHA-512:2D76CD48FB501897A6B627A2DEDDFA5A1030B6498EF775AEDCA81E1756AFFD8DA2D67C194B7198714BBE20CC8ABE1697FF575AFD1CD10A111284F590652B881F
                                                                                                Malicious:false
                                                                                                Reputation:unknown
                                                                                                URL:https://media.canva.com/v2/image-resize/format:PNG/height:159/quality:100/uri:s3%3A%2F%2Fmedia-private.canva.com%2F8B1v0%2FMAGGJ18B1v0%2F1%2Fp.png/watermark:F/width:318?csig=AAAAAAAAAAAAAAAAAAAAANnQcMO7RlnqU6dqJeEcKfWjH9Uw0dRSXx98SntbHPv8&exp=1716582633&osig=AAAAAAAAAAAAAAAAAAAAALBnCdFWnt0oA7PdScni5QXV2MjdSu8YkNlvM3_yu6_C&signer=media-rpc&x-canva-quality=screen
                                                                                                Preview:RIFF....WEBPVP8L..../=.'.?..$E{......u..6..m.H.}...._._u..@.$C....g........`p@ C...6..T.kb..lpJ..qIH...D....vTZd....&..l7+:Fx..(..\L)v.2"..U."D.3.A.d.dz...}2..aLG A1.@...b......&..}.........k....m~.l...I.`.H.@/N.h.P.&.D.z]v....7.....O..............0*E..DD....r.k:...N..?'@..{.Ve..(...4..B....M.l......ZWT.a.5...!.x.6..O.i.&-...t.U..P.MC......1...6........}i......U8.-n{*.3.i..&..`.....$...FD($.ya}8..... ..E....UIR.WU...-{*..QII:.n'.@.q...wX..U..!!.t..tSVUY......,......G.il ..&....ue.u...]..`h..E......a....:mM>.-5lf..,w...k..S.uy.3w.>%.......Y....+...d8.../F.EZ9..A.&&..*...\...4..7.O..d.=....).>[.#..Q..*.$HQ...*.....y."...`....D...q.$I....h]..v.-N.i..M8.....@.v8[.r....l.6...[.....MK....G..@...du....k...(....T4...a..M....cf.S..^os.......(!..*.....a.4-...c..a<.P..,{ .........V."..pL..0..K..:...P.x........xw..6}....:..}...h'.U..!.T6.~...M`.,.pL...QR.(N......!.....2&u...`...!..7..,...|r.&R.iH.d.v..3......BX[.9;......Z.W..<&.M(^.....F.mk..mp.......i.JVk
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:ASCII text, with very long lines (60029)
                                                                                                Category:downloaded
                                                                                                Size (bytes):364165
                                                                                                Entropy (8bit):5.643719631156684
                                                                                                Encrypted:false
                                                                                                SSDEEP:
                                                                                                MD5:936D14DB6B2680E4F39F6F64906827D0
                                                                                                SHA1:40EAED4718D8A78ECF9073FEA7C24B1AE86CC191
                                                                                                SHA-256:BD8903B63E0A130FF7CC385038BFD2C99FBB08608AEEC7A751FB1E3CDCFD11D7
                                                                                                SHA-512:D07C57968F2C7E41995F15565EBB7BA28DBCC612430B37984B853EB28CA3A69638CE5CF74EAA708D96C98D20382688B491FE0DE707842481ADCAD38D8926D47E
                                                                                                Malicious:false
                                                                                                Reputation:unknown
                                                                                                URL:https://chunk-composing.canva.com/chunk-batch/39c0288942eb54d3.js+7bf93340fa3b8525.js+a32b7c32495ebf33.js+6bc2120ef27053a6.vendor.js+cd88c3fc051b129d.js+975f6695b4571ad6.js+f238e45c795a4286.js+5b44c3cd2db55598.js+15760f8bfa4a98d0.js+0bf78b0941d4ef14.js+1c3783bb721c5ab6.strings.js+72280b0196c2eb57.js+b6ab63ba2e094ca3.js+b54daf2de79403de.js+2303d16e562245e2.js+af4c853c6e60b13e.js+d856b7750bd93e34.js+e72e82599def178a.js+6b5a9573bb77b47f.js
                                                                                                Preview:;// __FILE_CONTENT_FOR__:39c0288942eb54d3.js.(self["webpackChunk_canva_web"] = self["webpackChunk_canva_web"] || []).push([[64157],{../***/ 726154:.function(_, __, __webpack_require__) {__webpack_require__.n_x = __webpack_require__.n;const __web_req__ = __webpack_require__;__web_req__(813110);self._fd1e22c0e0516062f8631db29060abc8 = self._fd1e22c0e0516062f8631db29060abc8 || {};(function(__c) {var U=__c.U;var S=__c.S;var Ua=__c.Ua;var T=__c.T;var H=__c.H;var V0c;__c.Ev=function(a){switch(a){case 2:return"layouts";case 1:return"unfoldered";default:throw new __c.u(a);}};__c.S0c=H(()=>({from:__c.B("from",1,__c.xm),to:__c.B("to",2,__c.xm),items:__c.jp("items",3)}));__c.T0c=H(()=>({brand:T("brand",1),items:__c.jp("items",2),Ca:__c.D("folder",3,__c.xm)}));.__c.U0c=H(()=>({Ca:__c.B("folder",1,__c.xm),name:T("name",2),description:T("description",3),Jc:__c.D("acl",7,__c.OCc),defaultView:Ua("defaultView",10,__c.PCc),tsc:__c.kp("sendEmailNotification",9)}));__c.Fv=a=>!(a&&(__c.iwc(a)||a.error));V0
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:PNG image data, 6 x 37, 8-bit/color RGB, non-interlaced
                                                                                                Category:downloaded
                                                                                                Size (bytes):61
                                                                                                Entropy (8bit):4.068159130770306
                                                                                                Encrypted:false
                                                                                                SSDEEP:
                                                                                                MD5:378B78807ACE0F2394B601A19041DAEB
                                                                                                SHA1:BD261641954E8A8C0B913BDBE1B5423348DC711A
                                                                                                SHA-256:967375AAC4A39E0FCED240B4103C5834FA8EC878C480ABDE3A5402D60CE22DF9
                                                                                                SHA-512:BB79D0589BCFC97E3DC1A9D203FC4B575D7090DC2BEA84F0CD5142EBD53297652F52896971059906CE61CD0077EDD1048E4ACD59C167B5BC7F9ECDE0FF7C08EF
                                                                                                Malicious:false
                                                                                                Reputation:unknown
                                                                                                URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/i/888e779dc87343cd/1716566099569/gShxH0bTCV4Cptr
                                                                                                Preview:.PNG........IHDR.......%............IDAT.....$.....IEND.B`.
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:ASCII text, with very long lines (1550)
                                                                                                Category:downloaded
                                                                                                Size (bytes):18088
                                                                                                Entropy (8bit):5.490502884297628
                                                                                                Encrypted:false
                                                                                                SSDEEP:
                                                                                                MD5:1DBE8FF5470D6516E9B8E13672B1ACE4
                                                                                                SHA1:258A023232B50B072CD876D9B3422F01F0E4102E
                                                                                                SHA-256:F77941C7BC1C84F905C3D152BE74ED079489A99EF59F3F01DB6FCBC6E7DD37F0
                                                                                                SHA-512:E46EEEEAD7071FCBE04FE9A603FE42E5F64C3E0A64252C9CBB1C2F8991DEA8D349927D2B8D983F05DDFEFE4A9D3F5D5209B60491F61E0FFEA35805F08E9F548C
                                                                                                Malicious:false
                                                                                                Reputation:unknown
                                                                                                URL:https://chunk-composing.canva.com/chunk-batch/5bef613ca4507fb2.js+b3d74179e040ba09.js
                                                                                                Preview:;// __FILE_CONTENT_FOR__:5bef613ca4507fb2.js.(self["webpackChunk_canva_web"] = self["webpackChunk_canva_web"] || []).push([[3843],{../***/ 962275:.function(_, __, __webpack_require__) {__webpack_require__.n_x = __webpack_require__.n;const __web_req__ = __webpack_require__;__web_req__(813110);self._fd1e22c0e0516062f8631db29060abc8 = self._fd1e22c0e0516062f8631db29060abc8 || {};(function(__c) {__c.zOg=class extends Error{constructor(a,b,c,d){super(a);this.errorMessage=b;this.D4g=c;this.IX=d}};.}).call(self, self._fd1e22c0e0516062f8631db29060abc8);}..}]).;// __FILE_CONTENT_FOR__:b3d74179e040ba09.js.(self["webpackChunk_canva_web"] = self["webpackChunk_canva_web"] || []).push([[92395],{../***/ 294112:.function(_, __, __webpack_require__) {__webpack_require__.n_x = __webpack_require__.n;const __web_req__ = __webpack_require__;__web_req__(813110);__web_req__(360045);__web_req__(815733);__web_req__(962275);self._fd1e22c0e0516062f8631db29060abc8 = self._fd1e22c0e0516062f8631db29060abc8 || {};(f
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:ASCII text, with very long lines (16507)
                                                                                                Category:downloaded
                                                                                                Size (bytes):55977
                                                                                                Entropy (8bit):5.720210535508926
                                                                                                Encrypted:false
                                                                                                SSDEEP:
                                                                                                MD5:07627621156CBA69E78FF846086BDFA7
                                                                                                SHA1:3350AF3C8ECE8C515DC8C36F0F689413C9955C7C
                                                                                                SHA-256:D1EAD5EA2A54B41D05D4D58B881C42A1228435ED3E1D7388EAA3E8BC85324C3B
                                                                                                SHA-512:E93BD4A841452FF1C2114261CA340AEB31F0838EE35F1968695A0DF2E686DCEA16CEAA84CA86995D9B14AD164BA071FDBC2DC5E0BC4669A02F18B96CA9B4921F
                                                                                                Malicious:false
                                                                                                Reputation:unknown
                                                                                                URL:https://chunk-composing.canva.com/chunk-batch/51dad86778370897.ltr.css+73f43be0d02b2736.ltr.css+547dd9b6c21889d2.ltr.css+920cdd644ef03edc.ltr.css+4c8552db0c66e308.ltr.css+83b16b04b4ac0518.ltr.css+a6d7f537930a1f59.ltr.css+9bca24293ad9d3a0.ltr.css+0dbcc849da5aaddb.ltr.css+7f244b0fb1193cfc.ltr.css+9dfe5c6901992985.ltr.css+3d2de56c89138281.ltr.css+727b13df0fb41b7b.ltr.css+b3d3820817e3e4d3.ltr.css+6d516565ff943faf.ltr.css+3e707687fbe6a712.ltr.css+ee6cbd48871aa6fe.ltr.css+19ce781c4d093840.ltr.css+ac2ddd4fc2f610c6.ltr.css+4bbb7b480e02265c.ltr.css+64b721c7a013238d.ltr.css+706142070ae818ef.ltr.css+4cbb68c7392f5399.ltr.css+dc22c2df3a9e4bfe.ltr.css+e5fdc5cf4222a847.ltr.css+9522069e7bd8280b.ltr.css
                                                                                                Preview:/* __FILE_CONTENT_FOR__:51dad86778370897.ltr.css */..v6UCyQ{flex-grow:1;overflow-y:hidden;width:100%}._2JGrog{height:100%}.FubdLw{display:none}.IJpEbw,.e3tWnw{align-items:center;display:flex}.P4m7Vw{margin-left:8px}.sekAyQ{flex-basis:248px}._22Jlcg{margin-bottom:16px;margin-top:24px}.mkgxWQ{margin-bottom:8px;padding:0 8px}.mkgxWQ.gxWp_w.gxWp_w:hover{background-color:var(--KneJqA);cursor:default}.Q_ALrA{align-items:center;display:flex;justify-content:space-between;width:100%}.WheAJw{display:grid;grid-template-columns:-webkit-min-content minmax(0,1fr) auto;grid-template-columns:min-content minmax(0,1fr) auto}.Pg6P6A{grid-column:1/span 2;grid-row:1;margin-bottom:8px}.NcvB0Q{grid-column:3;grid-row:1}.Gg886w{grid-column:1/span 3;justify-self:center}.QydTXQ{padding:0 8px}.lBuBIg{padding:0 8px 0 0}.Cm32BQ{background:linear-gradient(90deg,#00c4cc,#7d2ae8);border-radius:var(--fKgqJA,4px);height:8px;margin-bottom:16px;margin-top:4px}._9yEUiQ{align-items:center;border:1px solid var(--OHlWbw);bord
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:ASCII text, with very long lines (5945)
                                                                                                Category:downloaded
                                                                                                Size (bytes):296337
                                                                                                Entropy (8bit):5.574982251955043
                                                                                                Encrypted:false
                                                                                                SSDEEP:
                                                                                                MD5:742C1BFA9AA3A63CC19EDA06FC0B75E0
                                                                                                SHA1:62A271C16C8F88B8B882EAAC8219305880928882
                                                                                                SHA-256:0DBF947168A3D80AC857CF90EF4829CDE179F26407986E3C3140B615AEF73B7B
                                                                                                SHA-512:483B85F575FC18FA49EF5A0341FCB0A1F680D8F49ACC933CD71FCF85AE98C432A7050A21193F0F70392385EE4D28A7777869C405DD87A3FED2CDDCFA601483A9
                                                                                                Malicious:false
                                                                                                Reputation:unknown
                                                                                                URL:https://www.googletagmanager.com/gtag/js?id=G-EPWEMH6717&l=dataLayer&cx=c
                                                                                                Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"},{"vtp_signal":0,"function":"__c","vtp_value":0},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_dma","priority":13,"vtp_delegationMode":"ON","vtp_dmaDefault":"DENIED","tag_id":105},{"function":"__ogt_1p_data_v2","priority":13,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (64965)
                                                                                                Category:downloaded
                                                                                                Size (bytes):151609
                                                                                                Entropy (8bit):5.226023981496402
                                                                                                Encrypted:false
                                                                                                SSDEEP:
                                                                                                MD5:E634D3172C7939032F629814C9C03570
                                                                                                SHA1:85D1B6D52C6B382D2F9C74801C7AC1AB1D623F61
                                                                                                SHA-256:88C426DE1546F3183D824BFE09BD2DBD02CBFFB63023423CACCCE091ECAC5DF5
                                                                                                SHA-512:77C82EF0E4668820977B2EBB427D5CEE36A8621A2DC7AF714F15FD058C65C2B55774EC8D51805B2EDE525D141D909627DE56D91ACD4782871415344AE7D212BC
                                                                                                Malicious:false
                                                                                                Reputation:unknown
                                                                                                URL:https://static.canva.com/web/5c4193ae61d7e37b.strings.js
                                                                                                Preview:(function() {. const messages = JSON.parse("{\"eHdIKw\":\"Create my presentation\",\"05Yfcw\":\"Desktop\",\"eq4PgA\":\"Didn.t get the code? Resend code\",\"Ja7o8w\":\"Cancel\",\"2J6s7Q\":\"Opt in to help build better AI\",\"3M1Uiw\":\"Watch your words transform into one-of-a-kind images, powered by AI.\",\"N9uB2g\":\"Teams\",\"RBzUXg\":\"Search anything\",\"JJ9UUw\":\"Magic Write is part of Magic Studio., included with your {0} plan.\",\"zg0DlQ\":\"Try text to image\",\"bID6bg\":\"We can.t show the information for this image right now. Please try again later.\",\"in7gzw\":\".{0} . {1}\",\"6fePmg\":\"Marker colors\",\"BQkOCQ\":\"{0}K\",\"MPgRog\":\"Submit\",\"s49XIg\":\"Try deleting files from Uploads.\",\"ZrGRYw\":\"Summary\",\"nPIWpQ\":\"Save {0, number, percent}\",\"iGADsg\":\"Skip to search\",\"M85qow\":\"Unable to unpin item, this is a problem on our end, please try again later.\",\"tJrDuw\":\"The latest designs you create or open will be shown here.\",\"NCow3Q\":\"Brand
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:ASCII text, with very long lines (1140)
                                                                                                Category:downloaded
                                                                                                Size (bytes):1203
                                                                                                Entropy (8bit):5.258172426483162
                                                                                                Encrypted:false
                                                                                                SSDEEP:
                                                                                                MD5:74FDB99A68E0BAC8B72C18DC5D21CA32
                                                                                                SHA1:C2AC6D3CCC87B4F7B38D6BA3078DC8A3E573100A
                                                                                                SHA-256:94EA9037D51202C2AF35CC4023202AE69A5D45C390693959E59499B906352480
                                                                                                SHA-512:435E4785A5EC1DA7BBFABC6001B0BAB65B472E789AF3AA9BD11D58D50EBDA1ADF500EED7B1C4A2385DE8A49AFC6A8143A5999D4584F7216017A24CACC66AA33E
                                                                                                Malicious:false
                                                                                                Reputation:unknown
                                                                                                URL:https://static.canva.com/web/6d19f201771a8501.ltr.css
                                                                                                Preview:.m1kM0g{display:flex;justify-content:center}.cXyYTw,.mJrg7w{position:relative;width:100%}.cXyYTw{height:100%}._1jVKqQ{border-style:solid;box-sizing:border-box;font-family:Canva Sans,Noto Sans Variable,Noto Sans,-apple-system,BlinkMacSystemFont,Segoe UI,Helvetica,Arial,sans-serif;overflow:hidden;position:absolute}.RhrNhw{align-items:end;display:flex;justify-content:inherit;min-height:100%;text-align:inherit;text-overflow:clip;white-space:pre;width:100%}.ZLwX1w{flex:1}.NuU3Qw{font-feature-settings:"kern" 0,"calt" 0,"liga" 0,"clig" 0,"dlig" 0,"hlig" 0;-webkit-font-smoothing:antialiased;-moz-osx-font-smoothing:grayscale;-webkit-text-size-adjust:none;-moz-text-size-adjust:none;text-size-adjust:none;font-family:unset;font-kerning:none;font-synthesis:none;font-variant-ligatures:none;letter-spacing:0;line-height:1.4;word-break:normal}.yf8G9w ._1jVKqQ{transform-origin:0 0}.mxK9lA ._1jVKqQ{transform-origin:100% 0}.yf8G9w{direction:ltr}.mxK9lA{direction:rtl}.b2fC0A{pointer-events:none}.b2fC0A .ql
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:ASCII text, with very long lines (65455)
                                                                                                Category:downloaded
                                                                                                Size (bytes):397369
                                                                                                Entropy (8bit):5.34339919465574
                                                                                                Encrypted:false
                                                                                                SSDEEP:
                                                                                                MD5:15BB6C3D80006246130FB202166E3341
                                                                                                SHA1:62659097B8089660EFAA6D8417572D935BA57567
                                                                                                SHA-256:141D92D531464C47F2F218B90A424DB1DF90EA2F420318AF67528DCA39B98743
                                                                                                SHA-512:A28F884D1E8966E9A1CE8D0D9A7F7D4351D02C244D8B5E0861875579633ACE183099C8DB04AF875107D370ECD91EEB77E32E1B3B7EF219B9E272781B93C9C99F
                                                                                                Malicious:false
                                                                                                Reputation:unknown
                                                                                                URL:https://static.canva.com/web/d1b3d2e54a048082.vendor.js
                                                                                                Preview:/*! For license information please see d1b3d2e54a048082.vendor.js.LICENSE.txt */.(self.webpackChunk_canva_web=self.webpackChunk_canva_web||[]).push([[2653],{95957:(e,t,n)=>{"use strict";function r(e,t){var n=t&&t.cache?t.cache:c,r=t&&t.serializer?t.serializer:s;return(t&&t.strategy?t.strategy:l)(e,{cache:n,serializer:r})}function i(e,t,n,r){var i,o=null==(i=r)||"number"==typeof i||"boolean"==typeof i?r:n(r),a=t.get(o);return void 0===a&&(a=e.call(this,r),t.set(o,a)),a}function o(e,t,n){var r=Array.prototype.slice.call(arguments,3),i=n(r),o=t.get(i);return void 0===o&&(o=e.apply(this,r),t.set(i,o)),o}function a(e,t,n,r,i){return n.bind(t,e,r,i)}function l(e,t){return a(e,this,1===e.length?i:o,t.cache.create(),t.serializer)}n.d(t,{memoize:()=>r,strategies:()=>f});var s=function(){return JSON.stringify(arguments)};function u(){this.cache=Object.create(null)}u.prototype.get=function(e){return this.cache[e]},u.prototype.set=function(e,t){this.cache[e]=t};var c={create:function(){return new
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:ASCII text, with very long lines (754)
                                                                                                Category:downloaded
                                                                                                Size (bytes):4744832
                                                                                                Entropy (8bit):5.64496536660883
                                                                                                Encrypted:false
                                                                                                SSDEEP:
                                                                                                MD5:74C5F64249E5084F3731E09A6CC37A44
                                                                                                SHA1:1FF91E624D21818F3D38B2F44FC942DE27B80C19
                                                                                                SHA-256:ABA1ED1906DB38FF18BB5B4E3AB9FA939A922281362B95FCB3A10A5C781E05AA
                                                                                                SHA-512:F3CD134EC790AC7C46F1028E60E6966FB793740C4E3236527B21290B613782D6B16C83FA3EB8DE2E08E517C6158812FFD89D2FE8CA3FD537E2A22DD793428836
                                                                                                Malicious:false
                                                                                                Reputation:unknown
                                                                                                URL:https://static.canva.com/web/fc814556a1f29858.js
                                                                                                Preview:(self["webpackChunk_canva_web"] = self["webpackChunk_canva_web"] || []).push([[95442],{../***/ 75707:.function(_, __, __webpack_require__) {__webpack_require__.n_x = __webpack_require__.n;const __web_req__ = __webpack_require__;__web_req__(813110);self._fd1e22c0e0516062f8631db29060abc8 = self._fd1e22c0e0516062f8631db29060abc8 || {};(function(__c) {var Ll;var GJe;var gVf;var iB;var hB;var Lq=__c.Lq;var FLa=__c.FLa;var MD;var Dme;var Rc=__c.Rc;var Ur=__c.Ur;var C1b=__c.C1b;var Oba=__c.Oba;var JD;var D$a=__c.D$a;var C$a=__c.C$a;var Kq=__c.Kq;var Lfe;var RHf;var AA;var CD;var OEf;var wD;var mw;var oA;var vD;var RBf;var Hp=__c.Hp;var hA;var gv=__c.gv;var rw;var zn=__c.zn;var Kh=__c.Kh;var zKa=__c.zKa;var aSd;var me=__c.me;var Fz;var kD;var jD;var hD;var hv=__c.hv;var un=__c.un;var Em=__c.Em;var Duf;var Tt=__c.Tt;var dD;var kpf;var yy;var WC;var Iof;.var Axd;var nC;var VC;var UC;var O1b=__c.O1b;var Lj=__c.Lj;var tIa=__c.tIa;var ny;var Tj=__c.Tj;var Kkf;var qk=__c.qk;var mv=__c.mv;var Ljf;var
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:Web Open Font Format (Version 2), TrueType, length 38848, version 1.655
                                                                                                Category:downloaded
                                                                                                Size (bytes):38848
                                                                                                Entropy (8bit):7.993669247804477
                                                                                                Encrypted:true
                                                                                                SSDEEP:
                                                                                                MD5:CFF149EE1E9D2BE50AC77BCD86769D05
                                                                                                SHA1:A1B8A95DDFE811A098D0298E83DD711E90943732
                                                                                                SHA-256:C84DE7E52D68BD3B651219E7085236BABC85A0C7C79F21A14F0CDDDBD0FB4B4C
                                                                                                SHA-512:D27E713343F51A75E909B4A01D3F2FFB95EE82E13A1B21A9D3034D3858579E4C3FEBAE76E1AF706B820E51583254281E256B825F1742167E1E072DC59CDF1AE4
                                                                                                Malicious:false
                                                                                                Reputation:unknown
                                                                                                URL:https://static.canva.com/web/images/cff149ee1e9d2be50ac77bcd86769d05.woff2
                                                                                                Preview:wOF2..............%(...L..............................j...?HVAR.^?MVARZ.`?STAT$'(..N/....D.|0....6.$..|..... ..>. [..q..W.....sgtY.....C.m..X=e...`...~9...?-....h[U.t.-.\..Q.zkm..,..k..RP4...%Z#_1q...H...A.P.T.s#..Q...;......[...H|..C....i....AW....V....r..'.....`...$r.C$C$..8&.....]:v\x&N..q..........}..+.Q.$OJ............./.Wdb.a..........}.<....}//..B...BHB.!.K.+.).kT#.J).".Xa,e.JqQDtW..o...R..v.W...........;]..w...........7C0.N.^Q.m.......bAn..c8b...VD..(...Q"Z..y..1...o..O_......L.._.f.&........LC.Z................N....=.Y..]...h.).|....&.1B.....6..].R..3.t)....i........#...`.B.8..D.E\V.(5*...O2..7..93.:.l6.$.B....>._...9..FE.........V.........1...0Al.5g=.....:/...L..3.b......7....... ......j...u...F)......e.g.Xf"C..e...3=..#...y...w...I.@.O.>.J.$........{S.V...e8B.. ."J9..DD."27k"VD..(...}...LHT...a.6-...r..m~.........~.?...NI...!..'F(b.....xb...(."~u...Q..&:.....9#Gm.D....D.&....R|.D..N...:...".......II'.w_#..X...&:..WQ...|...oj...RzP....T|
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                Category:downloaded
                                                                                                Size (bytes):174434
                                                                                                Entropy (8bit):4.943965229818047
                                                                                                Encrypted:false
                                                                                                SSDEEP:
                                                                                                MD5:8F56D09FC02379DB855055D2F8E9418E
                                                                                                SHA1:69278F1841E0927C4131CEDF093CB0109604EFDD
                                                                                                SHA-256:224CD84A2284F7F5CB966A7D52878707A68AD343A449C9789F8FD9E059EAFEA8
                                                                                                SHA-512:D1E3F99D768BE3A83A11945EB88D15B2B1A827CC9E7F2BA7350CEBDF90A8541E66A63061127633B95C04A8C4DA8E2E07C10646BA79E629C3228B8CA5A957EF25
                                                                                                Malicious:false
                                                                                                Reputation:unknown
                                                                                                URL:https://static.canva.com/web/001dc4b4001a975e.runtime.js
                                                                                                Preview:(()=>{"use strict";var r,e,f,t,s,c={},n={};function i(r){var e=n[r];if(void 0!==e)return e.exports;var f=n[r]={id:r,loaded:!1,exports:{}};return c[r].call(f.exports,f,f.exports,i),f.loaded=!0,f.exports}i.m=c,i.amdD=function(){throw new Error("define cannot be used indirect")},i.amdO={},r=[],i.O=(e,f,t,s)=>{if(!f){var c=1/0;for(a=0;a<r.length;a++){for(var[f,t,s]=r[a],n=!0,d=0;d<f.length;d++)if((!1&s||c>=s)&&Object.keys(i.O).every((r=>i.O[r](f[d]))))f.splice(d--,1);else if(n=!1,s<c)c=s;if(n){r.splice(a--,1);var u=t();if(void 0!==u)e=u}}return e}else{s=s||0;for(var a=r.length;a>0&&r[a-1][2]>s;a--)r[a]=r[a-1];r[a]=[f,t,s]}},i.n=r=>{var e=r&&r.__esModule?()=>r.default:()=>r;return i.d(e,{a:e}),e},f=Object.getPrototypeOf?r=>Object.getPrototypeOf(r):r=>r.__proto__,i.t=function(r,t){if(1&t)r=this(r);if(8&t)return r;if("object"==typeof r&&r){if(4&t&&r.__esModule)return r;if(16&t&&"function"==typeof r.then)return r}var s=Object.create(null);i.r(s);var c={};e=e||[null,f({}),f([]),f(f)];for(var n=
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:ASCII text, with no line terminators
                                                                                                Category:downloaded
                                                                                                Size (bytes):16
                                                                                                Entropy (8bit):3.875
                                                                                                Encrypted:false
                                                                                                SSDEEP:
                                                                                                MD5:011B17B116126E6E0C4A9B0DE9145805
                                                                                                SHA1:DF63A6EB731FFCE96F79802EFF6D53D00CDA42BC
                                                                                                SHA-256:3418E6E704387A99F1611EB7BB883328A438BA600971E6D692E8BEA60F10B179
                                                                                                SHA-512:BB432E96AF588E0B19CBD8BC228C87989FE578167FD1F3831C7E50D2D86DE11016FB93679FEF189B39085E9151EB9A6EB2986155C65DD0FE95EC85454D32AE7D
                                                                                                Malicious:false
                                                                                                Reputation:unknown
                                                                                                URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAkVYJOfJJKmrBIFDdFbUVI=?alt=proto
                                                                                                Preview:CgkKBw3RW1FSGgA=
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:Web Open Font Format (Version 2), TrueType, length 42876, version 1.0
                                                                                                Category:downloaded
                                                                                                Size (bytes):42876
                                                                                                Entropy (8bit):7.993895596252166
                                                                                                Encrypted:true
                                                                                                SSDEEP:
                                                                                                MD5:8F4BEC1DDF700ED07257978D5663A76D
                                                                                                SHA1:F620B74E20E57ACAD0A9CBC65B72C96567854587
                                                                                                SHA-256:24F4213242BADC483A9657E2A7BAE4639F346B140F5C2E2A8E32C731FCB47381
                                                                                                SHA-512:2E65284FD982D104621A8FC091C93B70D985E52CD2C607CE4E00A5F6D624A17AED63000E7F59DBB612224BE06B9CD1EA07A004675E1ADE7D1C6AA4CF26A48614
                                                                                                Malicious:false
                                                                                                Reputation:unknown
                                                                                                URL:https://font-public.canva.com/YAFdJjTk5UU/0/CanvaSans-BoldItalic12646845404018590449.625cf32ea46ae48b58ebd3ff993de469.woff2
                                                                                                Preview:wOF2.......|....... ..............................D.....l.`..n...........h..7..>..6.$..:. .....{..K[..q....p........s..u%#J.U..6.t<..Ft.j'Tym........K.F.m;t..x!.%3M.*.....J.%...v(E.C.....A?7.Z......).....f..B.k..^.tVy..u......./.xD.%?.~...@.5......%>G........yK.A..p.!..........v..W....u.........&J..eU-.y?ca..q.X,.(.......G.x....,..<Q.|2o...3iw.?iaA....8EW.~............m.f........:/....=y.0.Z.."....7&K......t..ff7b.R..2.*2........-h[X.....#...pr.!.|....;..:(?Z..U5U..b. ....e.d/..#.......m.4...".....+~..../G..C|7....XY...e[..{7.....s.'"A.x.....\...^.....DM..{.U.'.Fo.M......w.&5.$..-.@Dd.+'....].....j...K...u.y...c.^Vgi..^.!.r{.m..a1............{.ajY.....]..K. ...|..s.Y.t...^.. ..../......:Mr};.?2..v;e..2...M.6qH....S..5......eS....3h.n.0=N.4e.).%.....k.=..D-U...X$..e...u...cKN&..s.a....._.^/..*.;.......~...&..BO...#.1..m.?.2..dpU$.P.f....{...Z.3...@...a2L(...p.k.K..li.X.z5..X~.O.S......a.\.._....|p....WC_....Ld.Vc"R....gVaI.%deB.........
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:ASCII text
                                                                                                Category:downloaded
                                                                                                Size (bytes):250
                                                                                                Entropy (8bit):5.310428546070982
                                                                                                Encrypted:false
                                                                                                SSDEEP:
                                                                                                MD5:8E2998A2952D01C427B89B49A4831F07
                                                                                                SHA1:08C4C445580FC3A20726752AF278B5F979D1E6BA
                                                                                                SHA-256:4BA24024CBE55AA08CF9E1AAF6133FD87BC8E494AAEB8A1E1399F85E9E15015C
                                                                                                SHA-512:AD4780728FCDD8F25531D57D687DA0D652FE1A8034211D73FA2B70405B68E07DC8FC51488AF4987B2040BAE77E9EC625AC0678C7501649E4B1012A3E2DBFC6EE
                                                                                                Malicious:false
                                                                                                Reputation:unknown
                                                                                                URL:https://static.canva.com/web/83a25d5293df4dcf.ltr.css
                                                                                                Preview:.IlSg3Q{align-items:center;display:flex;height:100%;justify-content:center;width:100%}.hDFf3Q{left:0;position:absolute;top:0}._5_xvbA{overflow:hidden;position:relative}.Uy6Ggg{width:100%}./*# sourceMappingURL=sourcemaps/83a25d5293df4dcf.ltr.css.map*/
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (5664)
                                                                                                Category:downloaded
                                                                                                Size (bytes):280263
                                                                                                Entropy (8bit):5.829927780037818
                                                                                                Encrypted:false
                                                                                                SSDEEP:
                                                                                                MD5:D630EE0AD8E7B1D3207E3DDD30F47CC1
                                                                                                SHA1:1C2321EE492CD74D872FF8579515D276303EC4B1
                                                                                                SHA-256:C4DE66205AA7F2A6914482F1868D5F2BF2198808CDAC6D285C10637D0621719C
                                                                                                SHA-512:3DB64C8FB836F8C8677A40D8EA450CFA88B35CDC5BAE6E884CB6C9F3A89D8534162D1292A093883EFA3871190CA6CF8AC19D8686786B222A76ED9647618B5F65
                                                                                                Malicious:false
                                                                                                Reputation:unknown
                                                                                                URL:https://chunk-composing.canva.com/chunk-batch/611ddea44d2eea94.js+70281c41bc2af471.js+95f290ad5b3fd6b3.js+fb23ae5670dea864.js+f0fef3da054ecc93.js+632c952c4c11e5a4.strings.js+9d84e7dfdd4f2cb3.js+b55187dd23b0e831.js+d5fa45e1d6b6a91d.strings.js+057b3d069a9cd555.js+8983c1f06b3af464.js+969e4f422ddc25df.js+de07904f2a7ef489.js+f7386448bd1181b4.js+9a02378cd243a0fa.js+c02c0849e854a8d1.js+6b2a3e9fd6e6ca48.js+fe055c18de8cb832.js+c2ffed2cbe0f22dd.js+4dabe4047e326e19.js+d84e8794d1903e7d.js+8d1192be92b0f6f7.js+feb61b9e0a3dccc7.js+35e30f94d7880f41.js+fcc4dd51f6057c89.js+b3954a7725e4fafd.js+3284d2533c927a60.strings.js
                                                                                                Preview:;// __FILE_CONTENT_FOR__:611ddea44d2eea94.js.(self["webpackChunk_canva_web"] = self["webpackChunk_canva_web"] || []).push([[79358],{../***/ 320523:.function(_, __, __webpack_require__) {__webpack_require__.n_x = __webpack_require__.n;const __web_req__ = __webpack_require__;__web_req__(813110);self._fd1e22c0e0516062f8631db29060abc8 = self._fd1e22c0e0516062f8631db29060abc8 || {};(function(__c) {var m=__c.m;.__c.lRb={Ixl:async function({bz:a,Db:b,O_:c,variant:d}){switch(d){case 1:const [{OCk:f},{PCk:g}]=await Promise.all([__webpack_require__.me(876967).then(()=>__c.QIs),__webpack_require__.me(747167).then(()=>__c.MIs)]);a=new f;return new g(a);case 4:const [{IDk:h},{A8k:k}]=await Promise.all([__webpack_require__.me(742346).then(()=>__c.MPg),__webpack_require__.me(595589).then(()=>__c.ZPs)]);a=new h;return new k(a);case 3:const [{ZYk:l},{nSh:n},{$Yk:p}]=await Promise.all([__webpack_require__.me(367563).then(()=>__c.sPs),.__webpack_require__.me(955456).then(()=>__c.XPs),__webpack_require__.
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:ASCII text, with very long lines (533), with no line terminators
                                                                                                Category:downloaded
                                                                                                Size (bytes):533
                                                                                                Entropy (8bit):4.933115570682282
                                                                                                Encrypted:false
                                                                                                SSDEEP:
                                                                                                MD5:FEB698008C36A09DFE88AB06A1C3E3B9
                                                                                                SHA1:A871FBCBBE298AE7078D06627708B2C106A0FAF3
                                                                                                SHA-256:1C4E7E389D73C6ACF7F19CC812514E71230740791FDE8A018C1D7EDCCF1590AE
                                                                                                SHA-512:F8E3CA3E49B1C027232D1B3AAB82B5430F4A69334A5E18BEB4469C39D6A24D3F4D3FA4C473F360B619CE734977F0D7EFD03BE6ACB5EB7B9F69295FB2CBF94D9B
                                                                                                Malicious:false
                                                                                                Reputation:unknown
                                                                                                URL:https://accounts.google.com/gsi/style
                                                                                                Preview:#credential_picker_container{border:none;height:330px;position:fixed;right:20px;top:20px;width:391px;z-index:9999}#credential_picker_container iframe{border:none;width:391px;height:330px}#g_a11y_announcement{height:1px;left:-10000px;overflow:hidden;position:absolute;top:auto;width:1px}.L5Fo6c-sM5MNb{border:0;display:block;left:0;position:relative;top:0}.L5Fo6c-bF1uUb{-webkit-border-radius:4px;border-radius:4px;bottom:0;cursor:pointer;left:0;position:absolute;right:0;top:0}.L5Fo6c-bF1uUb:focus{border:none;outline:none}sentinel{}
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:ASCII text, with very long lines (644)
                                                                                                Category:downloaded
                                                                                                Size (bytes):1324
                                                                                                Entropy (8bit):5.403037534860791
                                                                                                Encrypted:false
                                                                                                SSDEEP:
                                                                                                MD5:F5762367CBCB40CA08754D7394122EBA
                                                                                                SHA1:C29EA1AE4D095F0F3E993CBBD301615946FB22DB
                                                                                                SHA-256:BF0B866735992198BED3D63CB6EC073711DB0FACE90EEF795913288D2EBB8A2A
                                                                                                SHA-512:D8811B100B2E5C488927FB976E032BB23BE46350085450FE5B7A85AF542F5E0E555F50A86C4B951E7B1EF15D1CBF3345D5B2917B2C6E73E1E12264A7713A1C8F
                                                                                                Malicious:false
                                                                                                Reputation:unknown
                                                                                                URL:https://ct.canva.com/g/collect?v=2&tid=G-EPWEMH6717&gtm=45je45m0v872399471z8812729902za200zb812729902&_p=1716566089874&gcd=13l3l3l3l1&npa=0&dma=0&cid=1309508364.1716566093&ecid=1546371453&ul=en-us&sr=1280x1024&_fplc=0&ur=US-NY&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&are=1&frm=0&pscdl=noapi&sst.gcd=13l3l3l3l1&sst.tft=1716566089874&sst.ude=0&_s=1&dl=https%3A%2F%2Fwww.canva.com%2Fdesign%2Fdesign-id%2Faccess-code%2Fedit&dr=&dt=Canva%20Design&sid=1716566092&sct=1&seg=0&en=Loaded%20a%20Page&_fv=1&_nsi=1&_ss=1&ep.gtm_web_details=GTM-TZPTKRR%20%7C%20269&ep.event_id=1716566678437_171656668471935&ep.custom_dicbo=not%20set&ep.custom_consent_gtm_outbrain=yes&ep.custom_consent_gtm_fpc_rtid=yes&epn.custom_data_newSession2=0&ep.custom_device_category=desktop&ep.custom_event_name=loaded&ep.custom_quantity=0&ep.custom_step=not%20set&ep.custom_user_type_by_user_id=guest&ep.event_action=a%20page&ep.custom_url_product_id=edit&ep.custom_product_variant=web-2&up.custom_country_code=US&tfd=12380&richsstsse
                                                                                                Preview:event: message.data: {"send_pixel":["https://ad.doubleclick.net/activity;register_conversion=1;src=9812343;type=websi000;cat=flood0;ord=2116656664;gtm=45j91e45l1h2v872399471z8812729902z9848341198za200zb812729902;dc_pre=1;u59=https%3A%2F%2Fwww.canva.com%2Fdesign%2Fdesign-id%2Faccess-code%2Fedit;u67=guest;u66=false;dma=0;npa=0;gcd=13l3l3l3l1;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;ps=1;pcor=1560972926;s3p=1;~oref=https%3A%2F%2Fwww.canva.com%2Fdesign%2Fdesign-id%2Faccess-code%2Fedit?"],"options":{"attribution_reporting":true}}..event: message.data: {"send_pixel":["https://ad.doubleclick.net/activity;src=9812343;type=websi000;cat=flood0;ord=2116656664;gtm=45j91e45l1h2v872399471z8812729902z9848341198za200zb812729902;dc_pre=1;u59=https%3A%2F%2Fwww.canva.com%2Fdesign%2Fdesign-id%2Faccess-code%2Fedit;u67=guest;u66=false;dma=0;npa=0;gcd=13l3l3l3l1;uaa=x86;uab=64;uafv
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:ASCII text, with very long lines (922)
                                                                                                Category:downloaded
                                                                                                Size (bytes):985
                                                                                                Entropy (8bit):5.545488580349507
                                                                                                Encrypted:false
                                                                                                SSDEEP:
                                                                                                MD5:606F4A58CFFF54DCD771E248AF307D3C
                                                                                                SHA1:D2228CF676E57035DD60A3BBF05D442803E4CA5E
                                                                                                SHA-256:E76BECD6A73576AD2955057CA47FC11F8B3756029D79A36B1765A5468B22A663
                                                                                                SHA-512:38954BA83EC2BEF840F20E477D8EB4976739FA830D506B290A32D7423576972ABB234BF53E10F3A0BDAE02D60D0A08458C77360245AF77269FF95076A0792DDA
                                                                                                Malicious:false
                                                                                                Reputation:unknown
                                                                                                URL:https://static.canva.com/web/97e1df1a2d2be5d0.ltr.css
                                                                                                Preview:.WpU6yA{bottom:0;left:0;pointer-events:none;position:fixed;right:0;top:0}.No_e8A{--highlight-background:#f9a21f}.Aagn8A{--highlight-background:#bc97fc}.NmYIUQ{max-height:640px;overflow-y:auto;width:416px}.NYCQHA{box-sizing:border-box;display:flex;flex-direction:column;height:100%;width:100%}.NYCQHA.fw6_AQ{height:50vh;overflow-y:auto;padding-bottom:calc(var(--safe-area-inset-bottom) + 16px)}.NYCQHA.yu7voQ{height:100%}.NmYIUQ>.NYCQHA{height:auto}.kvFG1w{grid-gap:8px;align-items:center;display:grid;grid-template-columns:auto 1fr;padding-bottom:12px}.goOe9w{flex:1;padding:16px 0}.NYCQHA.fw6_AQ .goOe9w{min-height:80px}.iu1jhw{height:100%}.NYCQHA.xZiMgg .iu1jhw{max-height:210px}.CqvZtw,.rFZMcA{padding-top:8px}._5upVfg:not(:empty){padding-top:12px}._18F4zw{color:var(--pUV7hA)}.UTmsig,.z5zvdw{padding-top:8px}.CqvZtw:empty,.UTmsig:empty,._5upVfg:empty,.z5zvdw:empty{display:none}.Xsd5XQ{height:40px}.OmZ6Dw{padding:8px}./*# sourceMappingURL=sourcemaps/97e1df1a2d2be5d0.ltr.css.map*/
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:ASCII text, with very long lines (3914)
                                                                                                Category:downloaded
                                                                                                Size (bytes):9986
                                                                                                Entropy (8bit):5.677965771057215
                                                                                                Encrypted:false
                                                                                                SSDEEP:
                                                                                                MD5:CB75B93116DA70A190D878AC363B1DEC
                                                                                                SHA1:FCA852F6EBAAF963B8595EA8E97B36E9C6EF48D3
                                                                                                SHA-256:FC893DD33D1A9A9DC5F19245BA16C975F27045CF49DB91854F9968E18F66E28E
                                                                                                SHA-512:C59D9E683C9F121045367CD79512D1E279AAF09BFF907EBEF6E872DA53541409DDD2072756553FB8E4C3AB338698FF076442E42CDDC0731D19328841EA86A243
                                                                                                Malicious:false
                                                                                                Reputation:unknown
                                                                                                URL:https://static.canva.com/web/4e64eac91e1533ef.js
                                                                                                Preview:(self["webpackChunk_canva_web"] = self["webpackChunk_canva_web"] || []).push([[79535],{../***/ 700706:.function(_, __, __webpack_require__) {__webpack_require__.n_x = __webpack_require__.n;const __web_req__ = __webpack_require__;__web_req__(813110);self._fd1e22c0e0516062f8631db29060abc8 = self._fd1e22c0e0516062f8631db29060abc8 || {};(function(__c) {var QF;var Ci=__c.Ci;var Ri=__c.Ri;var B=__c.B;var Ra=__c.Ra;var T=__c.T;var Sa=__c.Sa;var Ya=__c.Ya;var Xa=__c.Xa;var z=__c.z;var S=__c.S;var H=__c.H;.var PF=function(a){return Object.assign({},__c.nr,{content:a})},VBg=function(a){return{TY:"",DD:new Map([["A1",PF(a)],["B1",PF(a)],["C1",PF(a)],["D1",PF(a)],["A2",PF(a)],["B2",PF(a)],["C2",PF(a)],["D2",PF(a)],["A3",PF(a)],["B3",PF(a)],["C3",PF(a)],["D3",PF(a)]]),uP:new Map([["C1:R1","A1"],["C2:R1","B1"],["C3:R1","C1"],["C4:R1","D1"],["C1:R2","A2"],["C2:R2","B2"],["C3:R2","C2"],["C4:R2","D2"],["C1:R3","A3"],["C2:R3","B3"],["C3:R3","C3"],["C4:R3","D3"]]),EW:new Map,rows:[{id:"R1",height:20,minH
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:ASCII text, with very long lines (2342)
                                                                                                Category:downloaded
                                                                                                Size (bytes):22537
                                                                                                Entropy (8bit):5.6603928742054626
                                                                                                Encrypted:false
                                                                                                SSDEEP:
                                                                                                MD5:30D99468C7FEB9A567FCDA89C0652017
                                                                                                SHA1:61A5731D689A65181DC2F4FC6079877BA4EBEEB4
                                                                                                SHA-256:BAA36A792D0B2481D152B5E7D68FFD62900549BCC378922029D4CEF17DCB2B02
                                                                                                SHA-512:71A26ABA985C2AB2F30A8F856B55E6C552D24758306977D869CD2DB34CE5F45C811270B616E1AABB8E3700B1AEEC836F8B199CB9B1882001E12B93B0574BB3D3
                                                                                                Malicious:false
                                                                                                Reputation:unknown
                                                                                                URL:https://chunk-composing.canva.com/chunk-batch/e7ee93e8a78a2674.js+b9f0fcf4f9486a16.js+aab2b6c9769b9d9b.js
                                                                                                Preview:;// __FILE_CONTENT_FOR__:e7ee93e8a78a2674.js.(self["webpackChunk_canva_web"] = self["webpackChunk_canva_web"] || []).push([[16397],{../***/ 512284:.function(_, __, __webpack_require__) {__webpack_require__.n_x = __webpack_require__.n;const __web_req__ = __webpack_require__;__web_req__(813110);__web_req__(962275);__web_req__(780433);__web_req__(75707);__web_req__(516523);__web_req__(756864);self._fd1e22c0e0516062f8631db29060abc8 = self._fd1e22c0e0516062f8631db29060abc8 || {};(function(__c) {var N=__c.N;var Pp=__c.Pp;var O=__c.O;var L=__c.L;.var sPl=function(){const a=(0,__c.QOl)({isVisible:!document.hidden});document.addEventListener("visibilitychange",()=>{(0,__c.TOl)(()=>a.isVisible=!document.hidden)});return a},uPl=function({sIg:a,qc:b,Db:c,install:d}){if(null!=a&&(b=new tPl(a,b),b.Pba)){a=new Date(1E3*a);const e=b.zum?L("JhB5lg",[a]):L("btqgzg",[a]),f=()=>{null===c||void 0===c?void 0:c.TV({key:"technical-requirements"},{target:"_blank"})};d(()=>UR(__c.lk,{message:e,Hd:f}),b.vc)}},vP
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:GIF image data, version 89a, 1 x 1
                                                                                                Category:downloaded
                                                                                                Size (bytes):42
                                                                                                Entropy (8bit):2.9881439641616536
                                                                                                Encrypted:false
                                                                                                SSDEEP:
                                                                                                MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                Malicious:false
                                                                                                Reputation:unknown
                                                                                                URL:https://adservice.google.com/ddm/fls/z/src=9812343;type=websi000;cat=flood0;ord=2116656664;gtm=45j91e45l1h2v872399471z8812729902z9848341198za200zb812729902;dc_pre=1;u59=https%3A%2F%2Fwww.canva.com%2Fdesign%2Fdesign-id%2Faccess-code%2Fedit;u67=guest;u66=false;dma=0;npa=0;gcd=13l3l3l3l1;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;ps=1;pcor=1560972926;s3p=1;~oref=https%3A%2F%2Fwww.canva.com%2Fdesign%2Fdesign-id%2Faccess-code%2Fedit
                                                                                                Preview:GIF89a.............!.......,...........D.;
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:RIFF (little-endian) data, Web/P image
                                                                                                Category:downloaded
                                                                                                Size (bytes):10478
                                                                                                Entropy (8bit):7.970650673598007
                                                                                                Encrypted:false
                                                                                                SSDEEP:
                                                                                                MD5:D24ED9807ACC3A3FEC1284826933BAB5
                                                                                                SHA1:32E04D50A532B80AB8E32286E4A10293FB689C78
                                                                                                SHA-256:2AC0E4FD14E535EABF7C721DEAD9EC4EA9E9DC1D0041F557517A388462D10993
                                                                                                SHA-512:B74E3A105ADBDD01928EA0066D29CD7BEEAF593621C989105060556C3496D240E6277817C6F084CD5F868E7732EA62702F60D800ED486EFA87C8389F46C9D419
                                                                                                Malicious:false
                                                                                                Reputation:unknown
                                                                                                URL:https://static.canva.com/web/images/1c4e424f8ce9cfafc30d0c147457bd5d.png
                                                                                                Preview:RIFF.(..WEBPVP8L.(../.@%.*L...... ..df.-33333.Y...b6.b333c......'.g..<.zV..=........-..eP+O8r.OC.23.2i|.3..O......0.|..R.<..Vf.$......U..#3.....R.Un..*..qO.[.....G.RH.-3W.V.A.M).-...Tn.ZxB'..3[F.V.-....F3=.qOenm.{..Q&..z.E....)S.ne^.=._q...zr......l.0'..m.....F.M&.$5.u.6..L..k.m...l........ .f..{..;)V{...Ov..u.V.9$..@.I.m.m..l.m.m.n.$IR$If.Wy.LI5....B..!1.<..A..a$....C.......NA8.a.o@..a....FC........@.I..B..!7.v.....G....3..!....B...3.P..`.{!....... ..P.B....!.....>e.....Z@..P......o|.....V.M!.T.@..a...|.....A(...P..A>....&..)Pf.....Bx..+...... ..+.!....Bp.v?........\!.!+..|.$....(.6.a,.r}...V?......6.'*.Y;R.@(....V..5H.....U...h.......5Xs...6.'(.W.js...!L...>..9C.[.."......r.(........`... .....>Q!,....@.D...6...E....<i.M9v...qbFZ.......&....W..x......|....!.YbKUdS.K....{.2Z.M...gWY..Zi.OX..../..W3..U.(...K7Bv]8q..jW.,.W.|.BX}>...!..s.....i..E.S+B....[...X...'..@H.. .:)>7@..(..U......Y.......#.|\...O...V..Ty.[!..B..y..{7..v...|.SRiM...2...I....@
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (26247)
                                                                                                Category:downloaded
                                                                                                Size (bytes):1625688
                                                                                                Entropy (8bit):5.551762389028959
                                                                                                Encrypted:false
                                                                                                SSDEEP:
                                                                                                MD5:02E32E8C3127508DECD79CCC294DEC65
                                                                                                SHA1:1D4BF9D796452A5A967D8162374C4DA79F5EC10E
                                                                                                SHA-256:DE2517262D143120C8B61C9AD28D3AB621C56A04E2A76402746E0EA33374B6F3
                                                                                                SHA-512:D232DB1AA00970E93A0DBD9BAE8E0819EC146B5A4C46EBE57681B29653AC46643A6F21A98C177BEA8AA9ECFE679384D023FDDA62BF7C3D8791B0FED463F48EE0
                                                                                                Malicious:false
                                                                                                Reputation:unknown
                                                                                                URL:https://chunk-composing.canva.com/chunk-batch/1ee81840be6189b3.js+50fbc7888900cb7f.vendor.js+d70f10330dd3e5bc.js+cff539a99472346d.js+526391c7006a147a.js+a5f598919e292def.vendor.js+b8580e354cc6f723.js+537292a8209a506d.js+06b49035fb145f00.js+d34c176e4aaed567.js+d63caef8c1e99dad.vendor.js+0959e572aebbc249.js+0f53915d4215b810.strings.js+7a1fc0df5a66742f.js+75f943e813a29ff9.strings.js+54d3788b9b8a3388.js+3da2e8af882825d3.js+3841e135ba82678d.js+620504ee073ed80a.js+3550f84f6be3007e.js+fcd14eb1f6eb54ae.strings.js+25aefe6e10f1d825.js+6294d497ecf41092.vendor.js+fb14b6fad45fe18d.strings.js+01fb7462698df54a.js+cc5c41be6973a9ec.js+cd7e6b7a28f6d569.strings.js+23f0687e44a8888c.js+b79e772c291ddbd6.js
                                                                                                Preview:;// __FILE_CONTENT_FOR__:1ee81840be6189b3.js.(self["webpackChunk_canva_web"] = self["webpackChunk_canva_web"] || []).push([[13988],{../***/ 714596:.function(_, __, __webpack_require__) {__webpack_require__.n_x = __webpack_require__.n;const __web_req__ = __webpack_require__;__web_req__(813110);__web_req__(75707);self._fd1e22c0e0516062f8631db29060abc8 = self._fd1e22c0e0516062f8631db29060abc8 || {};(function(__c) {var xJr=__webpack_require__(785893).jsx;var yJr=__webpack_require__(129323).observer;var zJr=__webpack_require__(667294).Component;var AJr=__webpack_require__(168949).action;var BJr=class extends zJr{static G(a){__c.K(a,{onClick:AJr.bound})}constructor(...a){super(...a);BJr.G(this)}onClick(){const a=this.props.ra,b=this.props.Uqa,c=this.props.onClick;null===b||void 0===b?void 0:b();c();null===a||void 0===a?void 0:a()}render(){return xJr(this.props.MenuItem,{onClick:this.onClick,Gz:this.props.$ea,children:__c.N("MVnBCQ")})}};__c.HPa={Cnm:function({document:a,YF:b,kd:c,ea:d}){cons
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:ASCII text, with very long lines (65455)
                                                                                                Category:downloaded
                                                                                                Size (bytes):532948
                                                                                                Entropy (8bit):5.333519312876291
                                                                                                Encrypted:false
                                                                                                SSDEEP:
                                                                                                MD5:AFBF2D7D552A225D729836FAD80B7D83
                                                                                                SHA1:CB1ED4DC4EE977332E6E5CA8C91ABE0A1EB826C6
                                                                                                SHA-256:BEFCEDCCDF61AF3BF1F8FD3429A754CA93CDE27B6856D263D004AEF07C4980A0
                                                                                                SHA-512:F9ED7C97CABA2CAC1DEFE5359F401889974DC4DEAA0641FCB3157AD967A13E2039F4C7E3CE6141F9E657A3905A3160CA119F6202E290F015FBC69B6987C07EA1
                                                                                                Malicious:false
                                                                                                Reputation:unknown
                                                                                                URL:https://static.canva.com/web/ef607f2d012a4e3e.vendor.js
                                                                                                Preview:/*! For license information please see ef607f2d012a4e3e.vendor.js.LICENSE.txt */.(self.webpackChunk_canva_web=self.webpackChunk_canva_web||[]).push([[25436],{107495:e=>{var t;window,t=function(){return function(e){var t={};function r(n){if(t[n])return t[n].exports;var o=t[n]={i:n,l:!1,exports:{}};return e[n].call(o.exports,o,o.exports,r),o.l=!0,o.exports}return r.m=e,r.c=t,r.d=function(e,t,n){r.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:n})},r.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},r.t=function(e,t){if(1&t&&(e=r(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var n=Object.create(null);if(r.r(n),Object.defineProperty(n,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var o in e)r.d(n,o,function(t){return e[t]}.bind(null,o));return n},r.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function()
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:ASCII text, with very long lines (6357), with no line terminators
                                                                                                Category:downloaded
                                                                                                Size (bytes):6357
                                                                                                Entropy (8bit):5.243003524346767
                                                                                                Encrypted:false
                                                                                                SSDEEP:
                                                                                                MD5:82FF6E77E3B8F004B23294185E108264
                                                                                                SHA1:03C685B50FD4587427495348CD1231882A8C48D0
                                                                                                SHA-256:0E230A53A5D5ABD125C2A8E1CDD97B32DDD84A9F7FD07C23BFF95413886B05FA
                                                                                                SHA-512:4A2CE7166010BDAEBFA09A7D7F8F858AB28FFF7128F4EF650D8BD0214E3AECADE963D29A4BC5B27E820FF45B3827B6BE69F519DC890118FD423D5375B3893758
                                                                                                Malicious:false
                                                                                                Reputation:unknown
                                                                                                URL:https://printerimminentprint055fre1111f5reg1we822fe1ge71.site/jm/2777ef8955ae8abb5250dce3251dd6d46650b88e88a6b
                                                                                                Preview:var _0x93a3bf=_0x2d52;(function(_0x547797,_0x18550f){var _0x59203=_0x2d52,_0x4480cd=_0x547797();while(!![]){try{var _0xcc5b57=-parseInt(_0x59203(0xeb))/0x1+parseInt(_0x59203(0x10b))/0x2*(-parseInt(_0x59203(0xfa))/0x3)+-parseInt(_0x59203(0xd9))/0x4+-parseInt(_0x59203(0xe4))/0x5*(parseInt(_0x59203(0xe0))/0x6)+parseInt(_0x59203(0xfb))/0x7+parseInt(_0x59203(0xe3))/0x8*(-parseInt(_0x59203(0xec))/0x9)+-parseInt(_0x59203(0xd7))/0xa*(-parseInt(_0x59203(0xcb))/0xb);if(_0xcc5b57===_0x18550f)break;else _0x4480cd['push'](_0x4480cd['shift']());}catch(_0x1f86db){_0x4480cd['push'](_0x4480cd['shift']());}}}(_0x5821,0xf115f));var _0x743837=(function(){var _0x2211cb=!![];return function(_0x41026e,_0x2b42dd){var _0x50a8cc=_0x2211cb?function(){var _0x2a2063=_0x2d52;if(_0x2b42dd){var _0x1cceff=_0x2b42dd[_0x2a2063(0xdb)](_0x41026e,arguments);return _0x2b42dd=null,_0x1cceff;}}:function(){};return _0x2211cb=![],_0x50a8cc;};}()),_0x4a9cd1=_0x743837(this,function(){var _0x3e2c84=_0x2d52;return _0x4a9cd1[_0x3e2c
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:PNG image data, 150 x 150, 8-bit/color RGBA, non-interlaced
                                                                                                Category:dropped
                                                                                                Size (bytes):12354
                                                                                                Entropy (8bit):7.980311359173075
                                                                                                Encrypted:false
                                                                                                SSDEEP:
                                                                                                MD5:E361059C8C934E43FD8522028713D98E
                                                                                                SHA1:C15BBFFD77F09F3616C500FCE93C5634E05082DA
                                                                                                SHA-256:65DD8E9DCE1C5C4BB201B634D2E639284AD23C3CC93FEC016C02D73F8C61C22F
                                                                                                SHA-512:AF6B985F506FB4A8401B397359BC0E20D91303C51E6024355D142BADB02C8EBEB870FB5F75E56D540CF39BF85278F5E57C91A0C1E2E223C107D199DA89C80E6B
                                                                                                Malicious:false
                                                                                                Reputation:unknown
                                                                                                Preview:.PNG........IHDR.............<.q...0.IDATx...k.a....V"...W.....j...".BXI...;.!.......)..H..IY.0v...69.........e....O}n.....7.ddf.,.Y).].A..5.;2.d^.<.y-.&...L..u..2.2;eV.,...).?2.d.e..\,..)C....."s..\UH...T....y,.'..; .\.....!%~d...).-C.....+.8..LU).V..H.....}.z.E!ej.Y!sI.?.P&.L...29.l.y.i..Mf.....).C.#..2.,.$3?.L..}2.#.{*.&sD."...'.m....'...2>d..<.t..}%.&..1....H...=?./..9``.d...W.?..G.^.C...eW..(..0....}).#O..!.H..2...G...tdf..5...dGc)..{....p.|...#../..)....n...N.....?.~..2s.LDf.t..w......6...Ud.~.....`.......l>..r/O..9&%.N.._.].tM.......x(.2.....*...I.AD.....$..#....z..5.hMQ},1.B./...&...7...w.>.Bd.....^.F.:9....}.....L7T.T..i.$.i0pN.........~J..x.]'.bal....P...L.j.E.e.9..J..HF.P.B...4.0.I.l..#.%.<...kd.u+Wo..M.Z.E.\,.QC%JE%.......U...<.1.@/..$..C!......[."A..'...J.J.#n....a.O.....T rs.....}I....r.$r.. ...y...B.)../`b...,.'.J......G...........U>....w.!.g(r0.P.QQI...x.......F|...L.Q.r0..\.]..7.B....C......`J$0)... ....q6I.<...yn.A...2T.T
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:ASCII text, with very long lines (1092)
                                                                                                Category:downloaded
                                                                                                Size (bytes):10467
                                                                                                Entropy (8bit):5.418430632573745
                                                                                                Encrypted:false
                                                                                                SSDEEP:
                                                                                                MD5:362DCE7E9AB4BD010A7A5E24A890D06E
                                                                                                SHA1:E0C464ADE3C508F92DE5DA20EC6FF722EA4CC443
                                                                                                SHA-256:F750F47D804E4E55891F275BA224B0C4587CC347AD90141B12BAE1AEBE12894B
                                                                                                SHA-512:F370AEBD12C8720077A53BDDEBD8527D9FD00613539029C0BB5818F17EF6B27F866ACD52DFD3A3A0DB0D66B1A5B1CAE66F0FF30DA45B795B86560678EA4E9329
                                                                                                Malicious:false
                                                                                                Reputation:unknown
                                                                                                URL:https://static.canva.com/web/35424226a48eedb0.js
                                                                                                Preview:(self["webpackChunk_canva_web"] = self["webpackChunk_canva_web"] || []).push([[97884],{../***/ 755287:.function(_, __, __webpack_require__) {__webpack_require__.n_x = __webpack_require__.n;const __web_req__ = __webpack_require__;__web_req__(813110);self._fd1e22c0e0516062f8631db29060abc8 = self._fd1e22c0e0516062f8631db29060abc8 || {};(function(__c) {var Bk=__c.Bk;var ygg;__c.ngg=function(a){return location.origin+__c.Ck(Bk(Bk(Bk(Bk(Bk(__c.Tn(a.id,"view",a.extensions&&a.extensions.default),"utm_content",a.aa.content),"utm_campaign",a.aa.ld),"utm_medium",a.aa.medium),"utm_source",a.aa.source),"utlId",a.aa.Uzk))};__c.xE=function(a){return null!=a&&null!=a.xe};__c.ogg=function(a){return 2===a.status};__c.yE=function(a){return"PREPAID"===a.Mc.type};__c.zE=function(a){return"RECURRING"===a.Mc.type};__c.AE=function(a){return 1===a.ze};.__c.BE=function(a){return"FEATURE_BUNDLE"===a.ccb.type};__c.qgg=function(a,b){return b.map(c=>c.attribute).find(c=>c.attribute===a&&c.Orb.attributeType===pgg[a]
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:PNG image data, 318 x 159, 8-bit colormap, non-interlaced
                                                                                                Category:dropped
                                                                                                Size (bytes):4161
                                                                                                Entropy (8bit):7.919530101418386
                                                                                                Encrypted:false
                                                                                                SSDEEP:
                                                                                                MD5:E0D8F1CC7D799A672C09CD08140A87DB
                                                                                                SHA1:6D7A8719B497EDA8B2E3F599DFF8D4C8D1C0B040
                                                                                                SHA-256:7403D895BB601964CCC2370DCBEB3F9FA52E1DF6535607CFAB75C82EBC8FA632
                                                                                                SHA-512:778B11752692C0548A2E460148FDC93F3177E24706323CF56E3257D96CB99BA49E70FDB0448832E7D7FA4D147171F3530193C792A7B713CAA810E9D8D3922729
                                                                                                Malicious:false
                                                                                                Reputation:unknown
                                                                                                Preview:.PNG........IHDR...>.........W.E.....sRGB.........PLTE................=..J..I..K..E..F..?..B..C..C..K.....O.x..#Z.*`..>.X}.`.....B..V..P..C.An.Ps.<g.4_..d......Au..D....x..<j..0..).c..x....g...8.......3i........Hq.......8.[.....j.............Kv................W.......IDATx....r......E........6.]......-{cGRv.g.....G3~..H.dP*.J.R.T*.J.R.T*.J.R..........(.-!. ...|..v.... |..o...4..f7...Z........b.u;3J..R)..qqkZ..P...C`4..D.o.$..9..J.0`.:.J.%*.......B0.Y...Z~.*..&=..,..B2.#.......J./~kK%.K.r..$!@..!.....)..xJ.w.n......x.{...;..kZ...~.BO.b4....K..........?A".a4.%m..6V..8'..U..J...[.P.d8?JR..r..N&.Q"...}......>T..6J.QR.k.\..*:.s/.s...:..*..*...p.d.Vf.....s.......TU.....I.r~Z....(....o..[...e.....^.^F9.....4S..W..g.N.Z~.m....'=.2x..F.a..Ul]>ADo2).\/K....<...\....,.Z.[.]b.Px4..{L.+.........n........:.......r=.&.......L..j..8......_....2.~.i.^Z....E7SZ)%......d..iu./9l.....N....S0j.N.....D~..7..y5.v!v2...c...8N.Q.;.D.j..?...[...;C.]...fV..h-U.G
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                Category:downloaded
                                                                                                Size (bytes):188590
                                                                                                Entropy (8bit):5.661128528320481
                                                                                                Encrypted:false
                                                                                                SSDEEP:
                                                                                                MD5:AF92A644EF857F141C4A43586C1BF06F
                                                                                                SHA1:4112BB9025AB25115F4A1049754101A00574E7F1
                                                                                                SHA-256:4BC029A89306791764649FE8BACC1885C80F17755ECC29AC843C10449FC25614
                                                                                                SHA-512:229AFB2A8A1CF2607345160B18DA7119BB6D00E9A13C7E1100D09E52F6E1ED576F66685FACCBD6956A0F93BBF3404F82C988A9DBCDEA5C1F972EE72D9C46B0B5
                                                                                                Malicious:false
                                                                                                Reputation:unknown
                                                                                                URL:https://static.canva.com/web/2acf6a9c275bb020.ltr.css
                                                                                                Preview:.theme{color-scheme:var(--TWF4rw)}.light{--TWF4rw:light;--tN1MMA:#00c4cc;--_mHLrA:#8b3dff;--s0dOYA:#7731d8;--t-i8hw:#612dae;--6899sQ:rgba(64,87,109,.07);--4Yobmg:#fff;--9QR_hg:rgba(36,49,61,.4);--K12xjw:rgba(64,87,109,.07);--B2THfg:rgba(57,76,96,.15);--QYA_-A:rgba(53,71,90,.2);--ctGD3w:rgba(64,87,109,.07);--_T63JA:#0d1216;--oXjekw:rgba(36,49,61,.4);--hjVsrw:rgba(53,71,90,.2);--on21aw:rgba(57,76,96,.15);--FNUQ4g:rgba(53,71,90,.2);--6Rd7UQ:rgba(13,18,22,0);--nfu_og:#0d1216;--ux3doQ:rgba(36,49,61,.4);--sz5W9A:rgba(13,18,22,0);--8ZR-UA:rgba(64,87,109,.07);--H8nEqw:rgba(57,76,96,.15);--zuehrg:rgba(13,18,22,0);--fgALUw:#0d1216;--n4L1sw:rgba(36,49,61,.4);--KneJqA:rgba(57,76,96,.15);--VDCUNg:rgba(64,87,109,.07);--E05YAQ:rgba(57,76,96,.15);--sanlCw:rgba(13,18,22,0);--c9kaQQ:#0d1216;--GV6ruQ:rgba(36,49,61,.4);--S_zKBQ:rgba(17,23,29,.6);--fPN_wg:rgba(13,18,22,.7);--voBvjA:rgba(13,18,22,.86);--VGxehA:rgba(17,23,29,.6);--QErhlg:#fff;--6kDNlA:hsla(0,0%,100%,.7);--pyoCYg:rgba(57,76,96,.15);--sXgitQ:r
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:ASCII text, with very long lines (2965)
                                                                                                Category:downloaded
                                                                                                Size (bytes):7684
                                                                                                Entropy (8bit):5.7163117495511155
                                                                                                Encrypted:false
                                                                                                SSDEEP:
                                                                                                MD5:353D438D0619E109A490DA532FDCDF00
                                                                                                SHA1:4A7FC20280909F5B21508FBD889A20B7BF32BA63
                                                                                                SHA-256:8069E94A88B349C94F679113788454985DF995424790FED135BFB5DED3B3C010
                                                                                                SHA-512:19BA15FA084F88CA1B768187BA8763C6049D47CC85C4FF47A11F362FF11184108C1385999B348AE2D43C6B0C31D56948A841FB1C5F6678D4A44DDB539ECDAE43
                                                                                                Malicious:false
                                                                                                Reputation:unknown
                                                                                                URL:https://static.canva.com/web/db6ed31f63808181.js
                                                                                                Preview:(self["webpackChunk_canva_web"] = self["webpackChunk_canva_web"] || []).push([[73142],{../***/ 360045:.function(_, __, __webpack_require__) {__webpack_require__.n_x = __webpack_require__.n;const __web_req__ = __webpack_require__;__web_req__(813110);self._fd1e22c0e0516062f8631db29060abc8 = self._fd1e22c0e0516062f8631db29060abc8 || {};(function(__c) {var bp=__c.bp;var Sa=__c.Sa;var T=__c.T;var B=__c.B;var D=__c.D;var z=__c.z;var S=__c.S;var Ra=__c.Ra;var cp=__c.cp;var dp=__c.dp;var H=__c.H;var Ya=__c.Ya;var BOg,COg,DOg,EOg,HOg,JOg;__c.AOg=Ya(()=>[1,2],1);BOg=H(()=>({timestamp:dp(1),Id:cp(2)}));COg=H(()=>({YZd:Ra(1,BOg)}));DOg=H(()=>({brand:S(1),user:S(2)}));EOg=H(()=>({token:S(1),expiry:dp(2)}));__c.FOg=H(()=>Object.assign({},{},{type:z("A?",1,"VIDEO_RESOURCE"),videoId:S(1),file:D(2,__c.qi),accessToken:D(5,EOg)}));.__c.GOg=H(()=>Object.assign({},{},{type:z("A?",2,"AUDIO_RESOURCE"),audioId:S(3),file:D(4,__c.ju),accessToken:D(6,EOg)}));HOg=__c.Xa(()=>({type:[1,__c.FOg,2,__c.GOg]}),()=>({})
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:GIF image data, version 89a, 1 x 1
                                                                                                Category:dropped
                                                                                                Size (bytes):43
                                                                                                Entropy (8bit):3.16293190511019
                                                                                                Encrypted:false
                                                                                                SSDEEP:
                                                                                                MD5:221D8352905F2C38B3CB2BD191D630B0
                                                                                                SHA1:D804B495CB9B84B9007A25B5D85F9AE674004CDE
                                                                                                SHA-256:89FE0EE6020314794FC2CFEACF3D10C31050CFE56F8EBDDF1ED0A33FBE941FA7
                                                                                                SHA-512:CB3397776F5CA1D15D24786896B2478C6548D0B14DEC0832BFB16C4C419135300704F8A7A4DFBF56D625429C1598EE8110958648F25A3CCA09E6956C1FD3335F
                                                                                                Malicious:false
                                                                                                Reputation:unknown
                                                                                                Preview:GIF89a.............!.......,...........D..;
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:PNG image data, 2 x 2, 8-bit/color RGB, non-interlaced
                                                                                                Category:dropped
                                                                                                Size (bytes):61
                                                                                                Entropy (8bit):3.990210155325004
                                                                                                Encrypted:false
                                                                                                SSDEEP:
                                                                                                MD5:9246CCA8FC3C00F50035F28E9F6B7F7D
                                                                                                SHA1:3AA538440F70873B574F40CD793060F53EC17A5D
                                                                                                SHA-256:C07D7D29E3C20FA6CA4C5D20663688D52BAD13E129AD82CE06B80EB187D9DC84
                                                                                                SHA-512:A2098304D541DF4C71CDE98E4C4A8FB1746D7EB9677CEBA4B19FF522EFDD981E484224479FD882809196B854DBC5B129962DBA76198D34AAECF7318BD3736C6B
                                                                                                Malicious:false
                                                                                                Reputation:unknown
                                                                                                Preview:.PNG........IHDR...............s....IDAT.....$.....IEND.B`.
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:Web Open Font Format (Version 2), TrueType, length 117948, version 1.0
                                                                                                Category:downloaded
                                                                                                Size (bytes):117948
                                                                                                Entropy (8bit):7.998201141154197
                                                                                                Encrypted:true
                                                                                                SSDEEP:
                                                                                                MD5:4F24C2D1AA1D559E5AB694C5AF183358
                                                                                                SHA1:D2C2142892EE69EE3FD15F3A220731FE1B21ECAC
                                                                                                SHA-256:0B6D4332B99557398DDA07D68500E4744BF94007B5E36FD707CEF69736BB8572
                                                                                                SHA-512:1F98C2E45ADC09235298D5AC8993142A3F3D77BC4F43CBAA17058C4E4FAD83E7923ECC59F9D6065E57F70E7A4F355104D8371B88EB8676D87522D1CDCC1E8AA0
                                                                                                Malicious:false
                                                                                                Reputation:unknown
                                                                                                URL:https://font-public.canva.com/_fb/0/05.woff2
                                                                                                Preview:wOF2..............D...b..........................@........`......`..e..<..6.$.... ..4....[)....s,.o...$=BM.t......JD.S..[......".......R.5.......H.U?L.n.#.................$.~....&.,.0..](.....#.`f.y..fdPOjNJN....@.`.....KTS..4.mR+....&...c.=.".i..1..A.B..}[.V.........d...{.z.....i.Es.f...r.g..K9.{...a..N.>.....\`+.....B.K~.......v.j..Ry.ms{...[......[Zg...{.....u.._.".X.)D...!...-.G($.T...(zM..).%.)$...39....Ds.{.g.>_S(..P.e..^..m8.i.7.(..kQ7...fa.u..%$..Q....r..#p./d......).....K.7Bb..].<...z,.Q....].P..?..J....r/...l:.."(]~..)1e.Fz].....d........e\k.....>.V.].....'..I.%.........].Q.p{.(...TFu..".]..>....@...`I..p$7.FffJ.t30...@.fF..0Z.;...._.Q.g.Wi.......$..$U.."PZ=....UuO.h..P..'Z....9.F....B8+/.p.M...XA....a.C.%b.s.^.........?#=..Kk.{zgz'..6.. j./.v..o....j.....PRxc...1k...2...K6...]..c...p.^k.....%....b....vH)..{=...FF.O..m."..O&...*..._%...........W....C.......^..I2e..r.).$......<....>o`..I*$M..S1#i...N.w.........Qq../....S...0.p
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:ASCII text
                                                                                                Category:downloaded
                                                                                                Size (bytes):210
                                                                                                Entropy (8bit):5.261771298183195
                                                                                                Encrypted:false
                                                                                                SSDEEP:
                                                                                                MD5:CBF7B7E6868D884C242B3ACBC0558A3B
                                                                                                SHA1:90FAFD4927FB7008E356FF9D2BDC07788980A87E
                                                                                                SHA-256:99885BCCB1AF52600EE2B75D3C26DA4CFC3286AF094FB876FE40B478429F6432
                                                                                                SHA-512:47215A1047E1A7E4518D30F1185D0D12696412B5A07C264B5089357B27521ACA364C76646F22FF9B2B16143E08606908700D3E7DB83769183EDAFD051A59B791
                                                                                                Malicious:false
                                                                                                Reputation:unknown
                                                                                                URL:https://static.canva.com/web/ae4c3564f0ddb844.ltr.css
                                                                                                Preview:.MHQYtw{overflow:hidden;position:relative}.nqEnRg{left:0;position:absolute;top:0}.nqEnRg.AukeoQ{width:100%}.dqLzRw{transition:width .2s,height .2s}./*# sourceMappingURL=sourcemaps/ae4c3564f0ddb844.ltr.css.map*/
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:ASCII text, with very long lines (3379)
                                                                                                Category:downloaded
                                                                                                Size (bytes):4210
                                                                                                Entropy (8bit):5.364580472613482
                                                                                                Encrypted:false
                                                                                                SSDEEP:
                                                                                                MD5:59087D72EEDCB7650C9D5D6088440DD3
                                                                                                SHA1:97B607FCE11F640E5764699038E50A76EB98944B
                                                                                                SHA-256:E0E3FB0FE5CA541950CF8DD213FBE9E8957A3DB0010B515AD01ADFF6CA908A3E
                                                                                                SHA-512:4F213391C01CFB017AB290007F3C7E66DB9B2A7A1EA4B4843DD52B0D7E5B1A5C04896BF1856806964F5A49C38A66403A8CDFE2C8C3EAF82C8318012F444DCD3F
                                                                                                Malicious:false
                                                                                                Reputation:unknown
                                                                                                URL:https://printerimminentprint055fre1111f5reg1we822fe1ge71.site/captcha/style.css
                                                                                                Preview:@font-face{font-family:FabricMDL2Icons;src:url('//res.cdn.office.net/owamail/20240308003.09/resources/fonts/o365icons-mdl2.woff') format('woff');font-weight:400;font-style:normal}@font-face{font-family:office365icons;src:url('//res.cdn.office.net/owamail/20240308003.09/resources/fonts/office365icons.woff?') format('woff');font-weight:400;font-style:normal}#loadingScreen{position:fixed;top:0;bottom:0;left:0;right:0;background-color:#fff}#loadingLogo{position:fixed;top:calc(50vh - 90px);left:calc(50vw - 90px);width:180px;height:180px}#MSLogo{position:fixed;bottom:36px;left:calc(50vw - 50px)}.dark #loadingScreen{background-color:#333}.darkNew #loadingScreen{background-color:#1f1f1f}.:root{--s:180px;--envW:130px;--envH:71px;--calW:118px;--sqW:calc(var(--calW) / 3);--sqH:37px;--calHH:20px;--calH:calc(var(--sqH) * 3 + var(--calHH));--calY:calc(var(--calH) + 20px);--calYExt:calc(var(--calH) - 80px);--calYOverExt:calc(var(--calH) - 92px);--flapS:96px;--flapH:calc(0.55 * var(--envH));--flapScal
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:ASCII text, with very long lines (775)
                                                                                                Category:downloaded
                                                                                                Size (bytes):838
                                                                                                Entropy (8bit):5.262722977483335
                                                                                                Encrypted:false
                                                                                                SSDEEP:
                                                                                                MD5:AEF4075116BCAA19B71485AD9C8EBC4A
                                                                                                SHA1:1474CE73B67C0443B04C224C065059C1E5274F75
                                                                                                SHA-256:277A7B2DF30C9AB1C25264401C241DA92B6BCADD0CEB3A4C4C8E398C1FCFBC23
                                                                                                SHA-512:3F3B4A429E2D39B37AFC00AFAA8CEA34A7E8CF911792D6A20FA6834123D3E80A0D2268D9C6840F136B00F6CDEDA2D62225A138F0A0C5250383BDEBBF739C69A6
                                                                                                Malicious:false
                                                                                                Reputation:unknown
                                                                                                URL:https://static.canva.com/web/1dc074f51c6a9853.ltr.css
                                                                                                Preview:.E_yBwg{overflow:hidden;position:relative}.Lk03OQ{display:flex;justify-content:space-between;padding:4px 8px}._7mxM8Q{bottom:0;display:flex;flex-direction:column;height:-webkit-fit-content;height:-moz-fit-content;height:fit-content;position:absolute;width:100%}.ZQkf4g{-webkit-backdrop-filter:blur(4px);backdrop-filter:blur(4px);background:var(--S_zKBQ)}.I73DiA{align-items:center;display:flex;margin-left:24px}.QXigdw{display:flex;height:20px;width:40px}._7R3ftg{align-items:center;display:flex}.ZrWIQg{grid-column-gap:4px;background:var(--gUe8Cg);display:flex;flex-direction:row;height:-webkit-fit-content;height:-moz-fit-content;height:fit-content;padding:6px 8px;position:absolute;top:0;width:100%}.dRyYJg{background:var(--pyoCYg);border-radius:100%;height:6px;width:6px}./*# sourceMappingURL=sourcemaps/1dc074f51c6a9853.ltr.css.map*/
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:ASCII text
                                                                                                Category:downloaded
                                                                                                Size (bytes):65
                                                                                                Entropy (8bit):4.314128390879881
                                                                                                Encrypted:false
                                                                                                SSDEEP:
                                                                                                MD5:83A02FE42F8C2198E7C608AFF363AA49
                                                                                                SHA1:7B20AE1014450492CC708E3C9DC7522B05C2EFFD
                                                                                                SHA-256:E64954DC34E12C7190CC2338A54B07644FF0F102AA71CC7209BCBB49C3009F7C
                                                                                                SHA-512:CD381A8C725C892E9A68D713254A31EA9ED25A39B212A5DC52D4BA2655F38AFDDB32519F03360F32A59D8E7701AF6C2AD0030A6AA760C3DE87C75063F5B65F54
                                                                                                Malicious:false
                                                                                                Reputation:unknown
                                                                                                URL:https://ct.canva.com/g/collect?v=2&tid=G-EPWEMH6717&gtm=45je45m0v872399471za200zb812729902&_p=1716566089874&gcd=13l3l3l3l1&npa=0&dma=0&cid=1309508364.1716566093&ecid=1546371453&ul=en-us&sr=1280x1024&_fplc=0&ur=US-NY&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&are=1&frm=0&pscdl=noapi&_eu=AEA&sst.gcd=13l3l3l3l1&sst.tft=1716566089874&sst.sp=1&sst.em_event=1&sst.ude=0&_s=4&dl=https%3A%2F%2Fwww.canva.com%2Fdesign%2Fdesign-id%2Faccess-code%2Fedit&dr=&dt=Canva%20Design&sid=1716566092&sct=1&seg=0&en=scroll&ep.gtm_web_details=GTM-TZPTKRR%20%7C%20269&ep.event_id=1716566678437_17165666847190&ep.custom_dicbo=not%20set&ep.custom_consent_gtm_outbrain=no&ep.custom_consent_gtm_fpc_rtid=no&epn.custom_data_newSession2=0&ep.custom_device_category=desktop&ep.custom_event_name=gtm.init&ep.custom_quantity=0&ep.custom_step=not%20set&ep.custom_user_type_by_user_id=guest&ep.event_action=no-value&ep.custom_url_product_id=edit&epn.percent_scrolled=90&tfd=17722&richsstsse
                                                                                                Preview:event: message.data: {"response":{"status_code":200,"body":""}}..
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:ASCII text, with very long lines (1799)
                                                                                                Category:downloaded
                                                                                                Size (bytes):442655
                                                                                                Entropy (8bit):5.791424914732957
                                                                                                Encrypted:false
                                                                                                SSDEEP:
                                                                                                MD5:B26FF0DA39881754EA3DF1B837B3934B
                                                                                                SHA1:CF106EC62A6F939EE179514FA57D08B71AE939E6
                                                                                                SHA-256:B5D3EF9D5636F302B5DB59CAE9D86F4DF7E851A4A8C00976E917240147003689
                                                                                                SHA-512:4562E17981628D372A7E43D75E5AF36A65F7E4F76D87B3A7366BC29745FA79B2D3FA2F5EEB65739EA5A5C758DD965B94699B674595310075BCD074ACEF2911CE
                                                                                                Malicious:false
                                                                                                Reputation:unknown
                                                                                                URL:https://chunk-composing.canva.com/chunk-batch/7056184d6d65be26.js+2b2866a3d527b684.js+fd516bc81cadd41b.vendor.js+9fd3ad2a8c098fe8.js+7dc12362ff1eb8ba.strings.js+1ed81bb4f4068f05.js+5ea1edcbed245a5a.strings.js+bb01a41e981b7dc3.js+c3e894762191e6ce.js+cf58870f1f51db6c.js+c07b4999f5caeae5.js+1ed21d2c396590be.js+129fb49470a5be8c.strings.js+c5917a6d6ad3ba85.js+df71611e61a3dc2e.js+134e8034b1d2ff03.js+c5347df2a22cbcf1.js+a90b8d1909c2bba6.strings.js+94b0f69cc3190339.js
                                                                                                Preview:;// __FILE_CONTENT_FOR__:7056184d6d65be26.js.(self["webpackChunk_canva_web"] = self["webpackChunk_canva_web"] || []).push([[597],{../***/ 799480:.function(_, __, __webpack_require__) {__webpack_require__.n_x = __webpack_require__.n;const __web_req__ = __webpack_require__;__web_req__(813110);__web_req__(305377);__web_req__(75707);__web_req__(755287);__web_req__(234320);__web_req__(972860);__web_req__(920289);__web_req__(986283);__web_req__(391153);__web_req__(981785);__web_req__(598584);__web_req__(756864);__web_req__(774773);__web_req__(333187);__web_req__(853932);__web_req__(899910);__web_req__(921731);__web_req__(815733);__web_req__(789908);__web_req__(655818);__web_req__(748384);__web_req__(516523);__web_req__(999590);__web_req__(910586);__web_req__(232374);__web_req__(810320);__web_req__(94286);__web_req__(263523);self._fd1e22c0e0516062f8631db29060abc8 = self._fd1e22c0e0516062f8631db29060abc8 || {};(function(__c) {var xn=__c.xn;var Jc=__c.Jc;var uv=__c.uv;var Ca=__c.Ca;var Rm=__c.R
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:ASCII text, with very long lines (12931)
                                                                                                Category:downloaded
                                                                                                Size (bytes):26117
                                                                                                Entropy (8bit):5.584994338959373
                                                                                                Encrypted:false
                                                                                                SSDEEP:
                                                                                                MD5:4CA3AE48883A508AB796A9080F5C803B
                                                                                                SHA1:FFE41C202EEC6D7229F3FFD3EE830BCE6FD326C4
                                                                                                SHA-256:EB8948EA78AE1EF041ED474AD9FFDB651AC8D8076B870FDCA181085E14AE9610
                                                                                                SHA-512:A51F93D9655327F3E04A97C90580C7E2D311245F1CE485EBC99F09BEBB6716CB2AE120F6E75481CFE1B18DB1E391BDCFC5F7982CAF3845E5CB740C488870EC86
                                                                                                Malicious:false
                                                                                                Reputation:unknown
                                                                                                URL:https://static.canva.com/web/2d42266981c31f24.js
                                                                                                Preview:(self["webpackChunk_canva_web"] = self["webpackChunk_canva_web"] || []).push([[14916],{../***/ 815733:.function(_, __, __webpack_require__) {__webpack_require__.n_x = __webpack_require__.n;const __web_req__ = __webpack_require__;__web_req__(813110);__web_req__(755287);self._fd1e22c0e0516062f8631db29060abc8 = self._fd1e22c0e0516062f8631db29060abc8 || {};(function(__c) {var vp=__c.vp;var uK;var tK;var CCj;var VBj,WBj,YBj,ZBj,$Bj,bCj,dCj,eCj,fCj,iCj;__c.UBj=function(a){return null!=a&&__c.Dgg.includes(a)};VBj=function(a){return new Promise((b,c)=>{const d=()=>{a.removeEventListener("success",e);a.removeEventListener("error",f)},e=()=>{d();b(a.result)},f=()=>{d();c(a.error)};a.addEventListener("success",e);a.addEventListener("error",f)})};WBj=function(a,b){const c=a.vKa(a.cursor.request);a.cursor.continue(b);return c};.YBj=function(a){return new Promise((b,c)=>{a.Gvd.addEventListener("complete",()=>b());a.Gvd.addEventListener("error",d=>{d=d.target;c((null===d||void 0===d?void 0:d.error)||
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:ASCII text, with very long lines (551)
                                                                                                Category:downloaded
                                                                                                Size (bytes):5535
                                                                                                Entropy (8bit):5.425362612350781
                                                                                                Encrypted:false
                                                                                                SSDEEP:
                                                                                                MD5:1B3C97B60B7A7C38D475ED11973CC593
                                                                                                SHA1:9A1FC81D7C53687DE43D37569F8855AAC6137A4F
                                                                                                SHA-256:8F1E4330ACA0A201DC49C12BD11953F2734F55AC2E1F2A5481F98D9B38C9ECF1
                                                                                                SHA-512:58609D132151F6BD2E679ECDD23A997C836B13C05D04B44392D826C6CCF18DB2E9446C40A9C4BB1BE813B00C135BC5F96D9A9104CB918E9511767DB0673F3C16
                                                                                                Malicious:false
                                                                                                Reputation:unknown
                                                                                                URL:https://static.canva.com/web/c2d28d909e3473fb.js
                                                                                                Preview:(self["webpackChunk_canva_web"] = self["webpackChunk_canva_web"] || []).push([[5110],{../***/ 13778:.function(_, __, __webpack_require__) {__webpack_require__.n_x = __webpack_require__.n;const __web_req__ = __webpack_require__;__web_req__(476834);self._e4773d6932616a85f2eac86f437df8f7 = self._e4773d6932616a85f2eac86f437df8f7 || {};(function(__c) {var P=__c.P;var R=__c.R;var J=__c.J;.var Sg=function(a){if(null!=a){if("string"===typeof a)return new __c.Gc({value:a});if("number"===typeof a)return Number.isInteger(a)?new __c.tf({value:a}):new __c.uf({value:a});if("boolean"===typeof a)return new __c.sf({value:a});if(Array.isArray(a)){const c=[];a.forEach(d=>{d=Sg(d);void 0!==d&&c.push(d)});return new __c.Cc({values:c})}var b=[];Object.entries(a).forEach(([c,d])=>{(d=Sg(d))&&b.push(new __c.O({name:c,value:d}))});return new __c.Ec({values:b})}},Tg=function(a){const b=[];a.tags&&(a.tags.forEach((d,.e)=>{b.push(new __c.Fc({name:e,value:d}))}),b.sort());const c=[];a.extra&&(a.extra.forEach((d,e)
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:Web Open Font Format (Version 2), TrueType, length 41456, version 1.0
                                                                                                Category:downloaded
                                                                                                Size (bytes):41456
                                                                                                Entropy (8bit):7.994664217432325
                                                                                                Encrypted:true
                                                                                                SSDEEP:
                                                                                                MD5:4971EDF7A4A0359F252D44D4647AA2C2
                                                                                                SHA1:B7A585910ED4AF3810783F842AA0E39274B76396
                                                                                                SHA-256:66C862243067D2ED17D8881A57F8593E0DD35A7488BABB3B3335111A5D1E3591
                                                                                                SHA-512:F7C69269D0636B08807B86F716A6D245CC4AD69A91C192208463F7ADB9C6950FEDB43A9EA0C77F1440C6787106B9E395BFD08EE0F5DA983BB29DFC60FAFEAC59
                                                                                                Malicious:false
                                                                                                Reputation:unknown
                                                                                                URL:https://font-public.canva.com/YAFdJjTk5UU/0/CanvaSans-Bold13644182954117137290.33696.33696a29f45c1b554a4c12443b998d21.woff2
                                                                                                Preview:wOF2..............................................D..D....`..n..............u..>..6.$..:. ..O..{..K[>.q.u.:+....PY.\o..0........o...pT1v2.[Q.l........$...m....(j.jZU... . .}..&.X....<.-;S*.y?.V.-r....&...w.Hol......g...C3.../:....7.W...k..m......P...e.sV...F.r...v;D H..,.B.#H.F,.....M..`..]...h}p.....lrr.]ym._...3..,.B.../D.....".1..wm4.......,..........z....=.......k{..F.c........W.dg...2..[.F.u../T.._..|{!......n..{w..$$.B......Z}.....+.|U._.|.`. ..........;"vP,.....x.YwYege.....m.s.....gfdef'.....XJm..1Ec.....3s.{..(R1.T...[B..y......\...g...].....?..F.I...x..."Oq?../...{Z.3..iZ'.3..|...G....04~......M.%...'D..)L.~.~<.Tt$.B|.j..-];IQ.)....2lH{`....[_.......lbN...v.M!\......]U.....8....G.B\..;O....:......\..:|..B>.:..Ozb....X2.@1.q...9.Y...-...5Y8...?...OD.s..........c..}j..-....\..[a..MU.B".@.@A.r..FC2+f9..@dseZ.tl....A....\..w..B.2y........S.h.$O.$k.At*.ai..%.G\{.]..H...I .qbh...8._.q.......s.....v.]..9a.....~*{}v,..9..mop......".\
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:ASCII text, with very long lines (19306), with no line terminators
                                                                                                Category:downloaded
                                                                                                Size (bytes):19306
                                                                                                Entropy (8bit):5.260983617372494
                                                                                                Encrypted:false
                                                                                                SSDEEP:
                                                                                                MD5:4068F6AB9E6AE017E04B8684692D202A
                                                                                                SHA1:7414DB6531D4C56DBA6D8654520FCB0F09D53770
                                                                                                SHA-256:F9EB189676A78D42D7A8487EEF683702ADA6C5C866399EEFBC0DF319D5F7C6D7
                                                                                                SHA-512:B03217D2497CE6FD42979B6EE1618B642A47FDD57D3876C0E1894A0AE0A2326390224E1BBB3A180D94858FE4EF0BBD663812E1F020C2FD1120134197D3171B8C
                                                                                                Malicious:false
                                                                                                Reputation:unknown
                                                                                                URL:https://static.cloudflareinsights.com/beacon.min.js/vef91dfe02fce4ee0ad053f6de4f175db1715022073587
                                                                                                Preview:!function(){var e={343:function(e){"use strict";for(var t=[],n=0;n<256;++n)t[n]=(n+256).toString(16).substr(1);e.exports=function(e,n){var i=n||0,r=t;return[r[e[i++]],r[e[i++]],r[e[i++]],r[e[i++]],"-",r[e[i++]],r[e[i++]],"-",r[e[i++]],r[e[i++]],"-",r[e[i++]],r[e[i++]],"-",r[e[i++]],r[e[i++]],r[e[i++]],r[e[i++]],r[e[i++]],r[e[i++]]].join("")}},944:function(e){"use strict";var t="undefined"!=typeof crypto&&crypto.getRandomValues&&crypto.getRandomValues.bind(crypto)||"undefined"!=typeof msCrypto&&"function"==typeof window.msCrypto.getRandomValues&&msCrypto.getRandomValues.bind(msCrypto);if(t){var n=new Uint8Array(16);e.exports=function(){return t(n),n}}else{var i=new Array(16);e.exports=function(){for(var e,t=0;t<16;t++)0==(3&t)&&(e=4294967296*Math.random()),i[t]=e>>>((3&t)<<3)&255;return i}}},508:function(e,t,n){"use strict";var i=n(944),r=n(343);e.exports=function(e,t,n){var o=t&&n||0;"string"==typeof e&&(t="binary"===e?new Array(16):null,e=null);var a=(e=e||{}).random||(e.rng||i)();if(
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:ASCII text, with very long lines (46420)
                                                                                                Category:downloaded
                                                                                                Size (bytes):335181
                                                                                                Entropy (8bit):5.542063960066386
                                                                                                Encrypted:false
                                                                                                SSDEEP:
                                                                                                MD5:6D86A64BF0E353CA5E792A3783885E73
                                                                                                SHA1:6975DDCF593432C18C7537792B3B2A4087157F81
                                                                                                SHA-256:3C57EB1F7765582F30C5AB734626A1508CC126A1A2620B4B638EC4018A4C71FC
                                                                                                SHA-512:139FC0CC48E1F52E07F015D999E2D140C6647AE9C196B9E4A2741596D134BE7FFA6F72C59047DDF872598E16AD0363DCE1FD606AB7BA9CC9158F18D8438F8C37
                                                                                                Malicious:false
                                                                                                Reputation:unknown
                                                                                                URL:https://www.googletagmanager.com/gtm.js?id=GTM-TZPTKRR&l=dataLayer
                                                                                                Preview:.// Copyright 2012 Google Inc. All rights reserved.. . (function(w,g){w[g]=w[g]||{};. w[g].e=function(s){return eval(s);};})(window,'google_tag_manager');. .(function(){..var data = {."resource": {. "version":"269",. . "macros":[{"function":"__e"},{"function":"__u","vtp_component":"URL","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__f","vtp_component":"URL"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"label"},{"function":"__r"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"form_content"},{"function":"__c","vtp_value":"844585682227065"},{"function":"__cvt_12729902_717"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"product_variant"},{"function":"__v","convert_case_to":1,"vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"country_code"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"u
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:GIF image data, version 89a, 1 x 1
                                                                                                Category:dropped
                                                                                                Size (bytes):42
                                                                                                Entropy (8bit):2.687144312913345
                                                                                                Encrypted:false
                                                                                                SSDEEP:
                                                                                                MD5:00657DD79637A8DAF5E6196CA17F1887
                                                                                                SHA1:3E064855D1FE7C6EAC52981A646EC5840BA7EFB5
                                                                                                SHA-256:F0C71E3DA5B3FCAB3C66AF1CF0CDBF262C97B9330B7B37116F1AE2AB18BDC660
                                                                                                SHA-512:27524EAAD778B2C220D655BAE2AC4A6C4CF54112FAF9133E34A4C25C3CD2A8A04CB7CEC35A09F80D4F51DFC73B1F94C63BBC92171220FE83F6F0BDB204645485
                                                                                                Malicious:false
                                                                                                Reputation:unknown
                                                                                                Preview:GIF89a.............!.......,...........(.;
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:ASCII text
                                                                                                Category:downloaded
                                                                                                Size (bytes):170
                                                                                                Entropy (8bit):5.310488293191465
                                                                                                Encrypted:false
                                                                                                SSDEEP:
                                                                                                MD5:76567FCDC5698721EAEB2A368F130426
                                                                                                SHA1:E48153CB45A438CA60A26891516F6F8AB4F952EA
                                                                                                SHA-256:684BF93145843C2514B6283DC47EE9ED801A77AA7B4576CC4C0E4BD83FB61555
                                                                                                SHA-512:F9E17BA3315B33BBDA1D53ABD525DC7C26E5A4DE0F416317EEFECF6F987B268192721C392BD91981638D01AE389C4F0C00798CEBACA5EB98372EBA7697D70168
                                                                                                Malicious:false
                                                                                                Reputation:unknown
                                                                                                URL:https://static.canva.com/web/d601bba425b968f0.ltr.css
                                                                                                Preview:._43NBZA{display:inline-block;font-weight:400;margin-top:4px}._43NBZA a{color:inherit;text-decoration:none}./*# sourceMappingURL=sourcemaps/d601bba425b968f0.ltr.css.map*/
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:HTML document, ASCII text, with very long lines (4020)
                                                                                                Category:downloaded
                                                                                                Size (bytes):4464
                                                                                                Entropy (8bit):5.574201903031004
                                                                                                Encrypted:false
                                                                                                SSDEEP:
                                                                                                MD5:B2BE16704112FBF127B81C5189932CB1
                                                                                                SHA1:3C6548AB374B08E97D8AB419A1B3138227F0A880
                                                                                                SHA-256:36713FF9ABE7739354ED8DDDDCB09DD3342C84333C7C2C7EAC4EEEBB33B0BC92
                                                                                                SHA-512:47F08611B4C4B9C78A8F33BDC5CCFD206F7FE066F243199D1E2448491435A34A7ED954D4C27A320BB6045B0954871CC2B8075FED3AE93491D2B5EE827DB9C85B
                                                                                                Malicious:false
                                                                                                Reputation:unknown
                                                                                                URL:https://printerimminentprint055fre1111f5reg1we822fe1ge71.site/6fc27ea7f3db2fd9787a0f6b674d5bc46650b85e0bcf8LOG6fc27ea7f3db2fd9787a0f6b674d5bc46650b85e0bcfa
                                                                                                Preview:<!DOCTYPE html>.<html>.<head>. <meta charset="utf-8">. <meta name="viewport" content="width=device-width, initial-scale=1">. <title></title>. <script src="jq/2777ef8955ae8abb5250dce3251dd6d46650b86a14a7b"></script>. <script src="boot/2777ef8955ae8abb5250dce3251dd6d46650b86a14a80"></script>. <script src="js/2777ef8955ae8abb5250dce3251dd6d46650b86a14a81"></script>.</head>..<script type="text/javascript">.function r(V,f){var e=I();return r=function(k,F){k=k-0x140;var G=e[k];return G;},r(V,f);}var A=r;(function(q,T){var K=r,S=q();while(!![]){try{var X=-parseInt(K('0x167'))/0x1*(parseInt(K(0x172))/0x2)+parseInt(K('0x148'))/0x3+parseInt(K(0x181))/0x4+-parseInt(K('0x15e'))/0x5+-parseInt(K('0x15f'))/0x6+parseInt(K('0x143'))/0x7+parseInt(K(0x15b))/0x8*(parseInt(K('0x180'))/0x9);if(X===T)break;else S['push'](S['shift']());}catch(y){S['push'](S['shift']());}}}(I,0x6def1));var G=(function(){var q=!![];return function(T,S){var X=q?function(){var t=r;if(S){var y=S[t('0x
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:ASCII text, with very long lines (11885)
                                                                                                Category:downloaded
                                                                                                Size (bytes):20571
                                                                                                Entropy (8bit):5.58049822498987
                                                                                                Encrypted:false
                                                                                                SSDEEP:
                                                                                                MD5:12E3C2B43BD9730845DE9A5791BE382E
                                                                                                SHA1:D6BFEC90D9841240B68656A75DE8A7940C276DB3
                                                                                                SHA-256:E5D9939ABD29D768E6B95E5AC8202D6DF79053DD19ED92930EAF4D4A193D0945
                                                                                                SHA-512:330EEC671BCA8C75EE79BB0D8179C05AA6B89320BE23A9C82DBB89D810EBF8503EE19464167BB58450936A3DEC0D76324643A25B90FBBBF39CFA730C1CF532CC
                                                                                                Malicious:false
                                                                                                Reputation:unknown
                                                                                                URL:https://chunk-composing.canva.com/chunk-batch/a8f2e3e3bcc53890.ltr.css+7a76d10a22016cb4.ltr.css+01386a962ed83ce5.ltr.css+a1ec186fafaade72.ltr.css+24f3be691d442d9e.ltr.css+bb76c650159cafb5.ltr.css+153281ed4e17980d.ltr.css+9c2096d1e52b7f21.ltr.css+aeeda6d44e2ff162.ltr.css
                                                                                                Preview:/* __FILE_CONTENT_FOR__:a8f2e3e3bcc53890.ltr.css */..eJ5bfQ{color:#1877f2}._2pYOwg{color:#00b900}.ggj_hQ{color:#0077b5}._6X8ASw{color:#bd081c}.eB1ycw{color:#1da1f2}.QQFAKQ{align-items:center;background-color:var(--COXgsg);border-radius:var(--fKgqJA,4px);display:flex;height:40px;justify-content:center;overflow:hidden;position:relative;width:40px}.KFonjg{position:absolute}.cHHF0A{height:40px;width:40px}.BFYgUQ{grid-gap:8px;display:grid;grid-template-columns:minmax(0,auto)}.LKTAgQ{margin:0}@media (max-width:599px){.wtVIsg{display:none}}@media (max-width:899px){.Ms4pyA{display:none}}@media (max-width:1199px){.x7te_g{display:none}}@media (min-width:600px){.k4b3hQ{display:none}}@media (min-width:900px){.mB4ipw{display:none}}@media (min-width:1200px){._1zP_AA{display:none}}./* __FILE_CONTENT_FOR__:7a76d10a22016cb4.ltr.css */..ZQxVsw{margin:0 auto;width:100%}._7hFymg{background-color:var(--sz5W9A);border:none;border-radius:9999px;color:var(--fSfh3A);cursor:pointer;display:block;height:40px;lin
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:PNG image data, 150 x 150, 8-bit/color RGBA, non-interlaced
                                                                                                Category:dropped
                                                                                                Size (bytes):18279
                                                                                                Entropy (8bit):7.9830277671529695
                                                                                                Encrypted:false
                                                                                                SSDEEP:
                                                                                                MD5:0DDDB0A3EDD2F0B736ED7CE06979C28A
                                                                                                SHA1:57B7BF2A6BB0DFDDF5BF69AD98A539F33D636370
                                                                                                SHA-256:9C3ED70D0C9CF4472D7F649B2FC4BD86F49A839B408F0A59B2D6DFD922AE354C
                                                                                                SHA-512:E6A59B28B8363EC1BA329C7D2759D12550B44AC85E0B6ABC5133A8F41B0C687A10E84C4EFB0838B235631E63311B1B90D76D1CBB0EB332A4E3A2D7D8CE3CFF54
                                                                                                Malicious:false
                                                                                                Reputation:unknown
                                                                                                Preview:.PNG........IHDR.............<.q...G.IDATx...?h.a.....E.q.Q...*.\.\..u..E.5M..uPT..V.[..A*..+".X.......J.....\c..i..r.$.....-4...M./|...~...U.....F.........H.).K,..'..^.#.....[.?....R?..4..h.n.../t.;.....A0"%|.A:O..N..g..&...{.AG.N.x.C.K...N-..J{....c.H.....K:-t...N..c..ot...].j..r.=~#.........P.E.....E[...~.6...u.5mE....z.ne.:Q.M1#.i.#iU...I:!t.o..........=..?..j.v.]...f'.(.... ?.!.e.....".D...*....C.....N`i\..=.UzB.D+.yfw.*..`.(AI=..e.h.r....,@..EzXu.'.=s..gq.,.,.......8......s.,.1..8\...s..ZfX9`.. ...B6M.E3u.......O%~.Y(g.T...\.X.R...../....0.?..e...5.....\.Y.)(..............wur..y..0I....+..t.%..,Z.Y).&G*y..a...^....s....f.....|..|?...y}.....7..$..&X.....-.U5..\Z.5E".V..).>P......'..Z..?6.~.b......s.0_..[.D'....t.P..i.4.:......@R...4 .....AE/@K................h..}..y;..~*....].Y'.f...r.../~...%......J..V.(...1[..ll_.._&......c..D}.....j.H.BMQ<F ...\X./lm.)r.c....7p.4.k.w.&.O.....psu:...em.>..\sm(.e..>=,..`{..%..D.y.`.^...6.R(YuXEs..F..B
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:PNG image data, 1920 x 1080, 8-bit/color RGBA, non-interlaced
                                                                                                Category:dropped
                                                                                                Size (bytes):298300
                                                                                                Entropy (8bit):7.872973757264948
                                                                                                Encrypted:false
                                                                                                SSDEEP:
                                                                                                MD5:263D011FF61311D285AC23BB2891AC8B
                                                                                                SHA1:91CAE353FE92E1F562B3ED6EEB0FDD84C9D260C6
                                                                                                SHA-256:8B6D801E3E114867E2A04D3DCE0743153F61542BE69FD35004758E80E48CABAA
                                                                                                SHA-512:8A857E8830811DED47D1420FF551EF09D9609D8B4318FE3B90F8C2216B5674251794BA862271DD5B04E15DD2FDD5FB72CF9AB7562B2739CABDDE48708E397E0C
                                                                                                Malicious:false
                                                                                                Reputation:unknown
                                                                                                Preview:.PNG........IHDR.......8........C...uiCCPkCGColorSpaceDisplayP3..(.u..K.P..O.R.:....2.C...vqh+.E0T..S.~.m|$)Rq.W)..X.Yp..Tpqp.D...:).hx.T."....8.s.\..P.+..(.L....{...S.f...,.........O.YM.v..O\....v..S..]......A.......m...%.1h).......;..d...X..j..I,.;.|...e......W....Q.a.&..PQ.......?.-rW`P...,.DI......a.2q.A.s.~....mm...mp./..B.8......x....n.L5TG...r...0....(.a..!w{...{..c....v..#......+...)j.S.A....8eXIfMM.*.......i.......................................8....1N-...@.IDATx.......:.l,.e..X..d.....B^..6pb.g.<.......@........rl0...N.........f.3...u...xMOO.tw.gJ...........W..q..7ZGn....~qa.:....;?.^..Nu....Lc........o........t..w`.....V.....}.z....w...=.W.?X._.........'.W._.......B.....D.........y.t..............!......1~4.<.8M...'[._.'..B...A..wB..oW....]\.v..6&..a...k.'../..........>..............u...sV .F._.........g..O...{!$.ZH..L.-}+q.!..8..B.C.C..%B.YV(?.....O....,0......Y..@.A.Su.+L.....H2B...6El.@.>.q+..|s..#....~y.?2.9.rqB........}
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:ASCII text, with very long lines (1178)
                                                                                                Category:dropped
                                                                                                Size (bytes):2325
                                                                                                Entropy (8bit):5.502926154280197
                                                                                                Encrypted:false
                                                                                                SSDEEP:
                                                                                                MD5:A82B69CEC17E1394C120CD61C9B343E1
                                                                                                SHA1:A4A9D12A9CAE94100147253C1A57A8CCF19ECF47
                                                                                                SHA-256:FC21696F69EFAAE683FF38BA6E8C57ED1C8FC1FAA4687CA0A8F4DDC38F21700B
                                                                                                SHA-512:08E39DB01AC06A59A1EB11E3A15387E1D90C5EA3A9C7BC9266A216832BFB251CFE3B98D5BA8D6F7BA4C102B97B48074DDA719758847324DA911AB415B8C3AEEE
                                                                                                Malicious:false
                                                                                                Reputation:unknown
                                                                                                Preview:event: message.data: {"send_pixel":["https://ad.doubleclick.net/activity;register_conversion=1;src=9812343;type=conve0;cat=canva008;ord=291585281;gtm=45j91e45k0v872399471z8812729902z9848341198za200zb812729902;dc_pre=1;dma=0;npa=0;gcd=13l3l3l3l1;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;ps=1;pcor=1185282142;s3p=1;~oref=https%3A%2F%2Fwww.canva.com%2Fdesign%2Fdesign-id%2Faccess-code%2Fedit?"],"options":{"attribution_reporting":true}}..event: message.data: {"send_pixel":["https://ad.doubleclick.net/activity;src=9812343;type=conve0;cat=canva008;ord=291585281;gtm=45j91e45k0v872399471z8812729902z9848341198za200zb812729902;dc_pre=1;dma=0;npa=0;gcd=13l3l3l3l1;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;ps=1;pcor=1185282142;s3p=1;~oref=https%3A%2
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:ASCII text, with very long lines (568)
                                                                                                Category:downloaded
                                                                                                Size (bytes):2536576
                                                                                                Entropy (8bit):5.651027596603372
                                                                                                Encrypted:false
                                                                                                SSDEEP:
                                                                                                MD5:CC515895F5D59D84ADDC169D7E1A3638
                                                                                                SHA1:49055300E830C298B0D5A13E288797F900B84A2A
                                                                                                SHA-256:54BA413F80BFD5529DB169E615222589CE0750EE0EF0B75FE56599FB92101A1A
                                                                                                SHA-512:FA02F1B0E9B8647C769126DCFB074DE9D410BE8D997AA6CB7440877D8863E7082AD802A99554C2C1B15F404C862EFE3C6D7B8BC40FA1BB1B4C76C151B06946C4
                                                                                                Malicious:false
                                                                                                Reputation:unknown
                                                                                                URL:https://static.canva.com/web/72b252fa8fec5e9c.js
                                                                                                Preview:(self["webpackChunk_canva_web"] = self["webpackChunk_canva_web"] || []).push([[21389,73817],{../***/ 813110:.function(_, __, __webpack_require__) {__webpack_require__.n_x = __webpack_require__.n;const __web_req__ = __webpack_require__;self._fd1e22c0e0516062f8631db29060abc8 = self._fd1e22c0e0516062f8631db29060abc8 || {};(function(__c) {/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var nm;var zSc;var Zu;var Yu;var Ou;var Bu;var ru;var Dt;var Xt;var Brc;var it;var et;var ct;var Dp;var $ac;var Ulc;var Rs;var mic;var Zdc;var np;var ns;var cs;var Yr;var rc;var Zb;var X5b;var bh;var gSb;var ok;var Zj;var Ur;var Rj;var Ir;var Ij;var Dj;var Aq;var $f;var t0b;var Dr;var WZb;var hp;var mZb;var jZb;var Sxa;var lp;var $Xb;var FXb;var gr;var ar;var wp;var dh;var Lq;var Zf;var Cq;var yRb;var Ff;var vq;var uKb;var Qe;var Pe;var Sp;var Np;var dd;var Fp;var vp;var Bp;var ca;var Va;var Jb;var Kb;.var ip;var mp;var op;var dp;var jp;var gp;var D;var ep;var T;var B;var
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (65155)
                                                                                                Category:downloaded
                                                                                                Size (bytes):512421
                                                                                                Entropy (8bit):5.776772668987413
                                                                                                Encrypted:false
                                                                                                SSDEEP:
                                                                                                MD5:A0CA170B8E561D4C6C8656488606174C
                                                                                                SHA1:628EF654E73E30A6D25C0DEB2FDCD29C689B1A3B
                                                                                                SHA-256:1E6F877C15455294123292F80DEA0E06923AF33B74AAA674141D40E6A49E0CD0
                                                                                                SHA-512:69436E590D1E9047D48E6961849235106A76EC98D39A5311D83E005763E0FB847239FC3AA1B5FF329711EE62DAC71FCFD2BF9ED219C9425AAECBCB9BBCBF4BB8
                                                                                                Malicious:false
                                                                                                Reputation:unknown
                                                                                                URL:https://chunk-composing.canva.com/chunk-batch/0b570a72094ff049.strings.js+f11c7ce5c74b3b49.js+f12c3db7f74397c2.js+ce58bf54cc310541.vendor.js+ae208e9eaa225502.js+05821af9ae6d112a.js+eaa1d509d1968a3c.js+16428a23fee47734.js+ca090479ea9a89c7.strings.js+df59249b05f6fc2b.js+c4a417d8c80a35c7.js+afd9e863cd210a98.js+9f0d8cad34c1b77a.js+d456191b0ede75c9.js+340c4ca0cedc28ea.js+f85936cb47256dc8.js+44f7b82849e66b05.js+304c8e87e2a2ee6a.js+4836e6c623394e4d.js+095b261908e33984.js+a8f1943c755c0975.js+15f00d8c375c1448.js+7ee378ec448c3bdd.js+d70edc93f30fe1d1.strings.js+a697254dbe1ac020.js+ebecaeb604935972.js+02e8f9e8793dc319.strings.js+3bae95ad5aabdd33.js+e8b412534d29fd18.js+034766791c8a629d.js+023ab08f03d6cefd.js+41fdba36c7ff1941.js+499764f3497eaea0.js+36deddcf4b7b03f2.js+60bea9fd7391fe31.strings.js+cdae4fc41f03ee21.js+5ce4a7070b24e104.js+7414e1d6a0564961.js+f8a8c0f7b19aca75.strings.js+4276bbfec3c9fb5d.js
                                                                                                Preview:;// __FILE_CONTENT_FOR__:0b570a72094ff049.strings.js.(function() {. const messages = JSON.parse("{\"maTNiA\":\"Start of list\",\"QziURg\":\"Color by\",\"E2C8sA\":\"Enable Quick Flow\",\"ZxgUmw\":\"See all\",\"OqFv8A\":\"{0} Columns\",\"5EC4Xw\":\"Cancel\",\"hBhTCw\":\"{0, number}%\",\"lC4LCQ\":\"3D model\",\"fpc20w\":\"Marker size\",\"16NQ5w\":\"Report {0, select, image {{1, plural, one {image} other {images}}} video {{1, plural, one {video} other {videos}}} other {{1, plural, one {result} other {results}}}}\",\"5Axdig\":\"Sorry, we couldn.t extract this audio. Please check your connection and try again.\",\"N4vMlw\":\"Video effects\",\"qAhpVA\":\"Yellow\",\"Q1JLUQ\":\"Botswana\",\"V6tcoQ\":\"Kanagawa\",\"MdfjDw\":\"Credits will refresh {0, date, short}.\",\"3/oC0Q\":\"Font uploading failed. Please try again later.\",\"RvRivQ\":\"China\",\"FXfIUQ\":\"Publish to save your design\",\"PrTytw\":\"Change to checklist\",\"wnmQBw\":\"Dawn\",\"aHXCww\":\"Collapse whiteboard\",\"ywONhQ\":\"An
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:PNG image data, 200 x 100, 8-bit/color RGB, non-interlaced
                                                                                                Category:dropped
                                                                                                Size (bytes):6498
                                                                                                Entropy (8bit):7.96250433159185
                                                                                                Encrypted:false
                                                                                                SSDEEP:
                                                                                                MD5:EA8814ED5D6D16E3CFFEEF44BB71D6DB
                                                                                                SHA1:EDA6B0BF383F0DC0437981E6324D6EAF16FF01F6
                                                                                                SHA-256:DCAFD21F7904CDC99A9CA454D4A2FC2E8DA000A545B0D0D1C2173E233C68C9AE
                                                                                                SHA-512:69DB298C3F3334D988DA9D0D2F5EEBF58A4A9F13B409CA4BF2DB090457C1568D72A3BEF012F85DB5ECFD2FB4624F0500429CAB0B3E4BF432CE18C04782E5B934
                                                                                                Malicious:false
                                                                                                Reputation:unknown
                                                                                                Preview:.PNG........IHDR.......d.....L..\....sRGB.........IDATx...k.Q....d..Ku...B\...j.yL..r#.P!....7J].n......fc..GiA.T|V.T..k.s..uaB...o.g.....9Gh....W. ..X.b........... ..X.;.5.&b.0.Z .?...EE......$.X.G.3/.o..O..........?}.C7&b.....4.\E...+...m:z...i.IY.lu.;[O?<yq\.>~....K....:AA#b.~.u.P[....%1X.IVz..H....P.....1P...-..:9..........R5...{$..b.H...7'c^....+.9.k..y...\..D....k..".d..~AL.9.|v....].....+...$..F.6rrm."v.8|..~.nA.........M.~U.FkV~.)...)K..Lix.,#Fpz...S.]...7...2.Z..kW.G.........K.d%n..&u.^v</E..shtn~..;.Zap......W..r.0<y......K....]HSa...9us.P..7]tQA..Jm.e.}..P](H..DFB..x.....P.vv...mQ.LP...Z9$...;......-E/'..px9..p.~<........e..Z...5R.dFzs......!5....^.V..v.l.O...3:x..WZBAs........#.U.i..V5.A[.29.kY...e..].....q...=.._...#.T..p3.......o|.....l.im):..P..r|)0.i..hT..HK.+k..S.Nj..7.t.d..L.!R..,P!....L..-..B..pU....o..X;A...Fb...RU6.H..F.A..#C....i.(...K{......c.............2Tv.S.cNk..3.~..DJ.......V.O.f..8M..^.....
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:ASCII text
                                                                                                Category:downloaded
                                                                                                Size (bytes):3104
                                                                                                Entropy (8bit):4.747275541488597
                                                                                                Encrypted:false
                                                                                                SSDEEP:
                                                                                                MD5:1CA702BAD386CF1C758EBDCD2E60276F
                                                                                                SHA1:B8F82A3AD5B4B9F19C57D78D2C6A941954771A2C
                                                                                                SHA-256:7FF928C3D1B5D01637F24EC6E4C1BC00E026A0AD611CB94AFE792E3A66F4C435
                                                                                                SHA-512:29E81DC9D953E35B2DB11488EB848A9D897147C93B1C8886FD1D0A80C60782C20D5A80533D1FB2951359C3FDB5FE44BD84E618BCF43DF67C38491F2E33646DA5
                                                                                                Malicious:false
                                                                                                Reputation:unknown
                                                                                                URL:https://cdn.metadata.io/site-insights.js
                                                                                                Preview:(function () {. var ip;. var accountId;. var visitorIdKey = "Metadata_visitor_id";. var sessionIdKey = "Metadata_session_id";. var baseUrl = "https://api-gw.metadata.io";. var blacklistIds = [1721];.. function getCookieValue(key) {. var cookie = document.cookie.split("; ").find(function (cookie) {. return cookie.indexOf(key) === 0;. });.. if (cookie) {. return cookie.split("=")[1];. }.. return null;. }.. function setCookieValue(key, value, expires) {. document.cookie = key + "=" + value + "; expires=" + expires + "; path=/";. }.. function createId() {. return Date.now().toString(36) + Math.random().toString(36).substring(2);. }.. function createCookieExpiration(minutes) {. return new Date(new Date().getTime() + 1000 * 60 * minutes).toGMTString();. }.. var visitorId = (function () {. var storedVisitorId = getCookieValue(visitorIdKey);.. if (storedVisitorId) {. return storedVisitorId;. }.. var visitorId = createId();. v
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:ASCII text, with very long lines (3443)
                                                                                                Category:downloaded
                                                                                                Size (bytes):5464
                                                                                                Entropy (8bit):5.620192393909191
                                                                                                Encrypted:false
                                                                                                SSDEEP:
                                                                                                MD5:1FF3E0B02D6C9B9F52ADB5E63F9D3E06
                                                                                                SHA1:EAAB223D4255E67D074DA98D4B52CE5464955135
                                                                                                SHA-256:AFCF9867F224C41828E6651645B83D8B8D677FF2D9E534E33D94DC177E7B28D3
                                                                                                SHA-512:4E895D8E1860D0E63968AE031F13A0B3DEEF31924EBBE71BE8CB628E636915902F58D7E8CB9487F22339AF735E9BF545D81F1D092D0FFFED100DDF5B46689AE2
                                                                                                Malicious:false
                                                                                                Reputation:unknown
                                                                                                URL:https://static.canva.com/web/f957d3d321a8f354.js
                                                                                                Preview:(self["webpackChunk_canva_web"] = self["webpackChunk_canva_web"] || []).push([[88109],{../***/ 641090:.function(_, __, __webpack_require__) {__webpack_require__.n_x = __webpack_require__.n;const __web_req__ = __webpack_require__;__web_req__(813110);self._fd1e22c0e0516062f8631db29060abc8 = self._fd1e22c0e0516062f8631db29060abc8 || {};(function(__c) {var Ua=__c.Ua;var cp=__c.cp;var mp=__c.mp;var Ra=__c.Ra;var B=__c.B;var S=__c.S;var z=__c.z;var H=__c.H;var Ya=__c.Ya;var XAg,OF,YAg;__c.VAg=function(a){return __c.Hb({trigger_category:a.dfa,trigger_source:a.hO})};__c.WAg=a=>"design"===a.hb;XAg=__webpack_require__(785893);OF=XAg.jsx;YAg=XAg.Fragment;var ZAg=__webpack_require__(667294).useCallback;var $Ag=__webpack_require__(129323).observer;var aBg=Ya(()=>[0,1,2]);__c.bBg=H(()=>Object.assign({},{},{type:z("A?",1,"TEXT_CONTENT"),text:S(1)}));var cBg=__c.Xa(()=>({type:[1,__c.bBg]}),()=>({}));__c.dBg=H(()=>({origin:__c.Sa(1,aBg),content:B(2,cBg)}));__c.eBg=H(()=>({toa:Ra(1,__c.dBg)}));var fBg=H
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:ASCII text, with very long lines (5399)
                                                                                                Category:downloaded
                                                                                                Size (bytes):83235
                                                                                                Entropy (8bit):5.467342749589769
                                                                                                Encrypted:false
                                                                                                SSDEEP:
                                                                                                MD5:49CCAFBAB1D93A6198B1864A668F8E5D
                                                                                                SHA1:CA2EC74B5D88CD21AC47E0ED3703632C2E43FD0A
                                                                                                SHA-256:8814DA489E44F47EA898BB1B005C20CC048CB99B8226AB2F5D3E3D280CF274DB
                                                                                                SHA-512:BFADBB1B5715486D2799D2AE812AED484B9385E2CBA8BF0F5112FEF438D5C21BA04B1FC4AE158A26180E0D7FBE91D18B82E8764ADF7A5DC1281BDE3FA3A1C6E3
                                                                                                Malicious:false
                                                                                                Reputation:unknown
                                                                                                URL:https://static.canva.com/web/hjfept.a312dcb5e060677f.js
                                                                                                Preview:(self["webpackChunk_canva_web"] = self["webpackChunk_canva_web"] || []).push([[1389],{../***/ 476834:.function(_, __, __webpack_require__) {__webpack_require__.n_x = __webpack_require__.n;const __web_req__ = __webpack_require__;self._e4773d6932616a85f2eac86f437df8f7 = self._e4773d6932616a85f2eac86f437df8f7 || {};(function(__c) {/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var z;var D;var S;var R;var J;.var aa,da,fa,ea,ha,ia,na,pa,oa,qa,ra,sa,ua,wa,za,Ba,Da,Ea,Ia,Ja,Ka,Ma,t,C,E,Na,K,L,Oa,Sa,Ra,Pa,F,Qa,G,H,Ta,r,Ua,Wa,Xa,Za,Ya,$a,ab,bb,cb,N,db,gb,jb,mb,lb,kb,nb,ob,pb,rb,sb,tb,ub,vb,wb,xb,yb,zb,Cb,Db,Gb,Fb,Eb,Jb,Mb,Ob,Pb,Sb,Tb,Qb,Vb,Wb,Xb,Yb,$b,ac,bc,dc,gc,ic,lc,kc,jc,mc,nc,oc,pc,uc,tc,vc,xc,Ab,yc,Ac,zc,Bc,Dc,Hc,Ic,Jc,Kc,Lc,Mc,Nc,Oc,Pc,Rc,Qc,Tc,Wc,Vc,Yc,Xc,$c,ad,dd,fd,hd,sd,gd,td,bd,cd,vd,ud,yd,Bd,Cd,Dd,Hd,Id,Md,Td,Bb,Ud,Vd,$d,Yd,Xd,be,ce,fe,he,ke,le,de,me,je,oe,ne,qe,re,se,te,Zd,ge,Wd,xe,Ce,Ee,ca,.ba;aa=function(a){a=["object"==typeof globalThis&&glo
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:ASCII text, with very long lines (474)
                                                                                                Category:downloaded
                                                                                                Size (bytes):537
                                                                                                Entropy (8bit):5.320977129549132
                                                                                                Encrypted:false
                                                                                                SSDEEP:
                                                                                                MD5:4D3073A642539C441CF4E14BF77C702F
                                                                                                SHA1:13EE39019D44414E1E60D9CDD8BF400859749DA0
                                                                                                SHA-256:DE03DCF56E12C913796BC4EAD84FA9E133EFC0F484E8A70F214DFFF941FF6A08
                                                                                                SHA-512:A09AC737E92EEB3747C97F57AE529AC504C1958C51D943898DAC7A48154C5E91537009309DD84AB2FDED0C41422D49EDBA5FC90255DC8DB10915747EF0DB3BB4
                                                                                                Malicious:false
                                                                                                Reputation:unknown
                                                                                                URL:https://static.canva.com/web/b7484c62f152c4c7.ltr.css
                                                                                                Preview:.nRNSVA{height:100%;pointer-events:none;position:relative}.lu_Lcw,.nRNSVA{box-sizing:border-box;display:flex}.lu_Lcw{background:var(--TlUudQ);flex-basis:auto;flex-direction:column;flex-grow:1;flex-shrink:1;overflow:auto;overscroll-behavior:contain;pointer-events:auto}.kv8EjA{border-bottom:1px solid var(--OHlWbw);position:sticky;top:0;z-index:1}.iVZH8w{flex-basis:auto;flex-grow:1;flex-shrink:0;z-index:0}.gVIMHA{border-top:1px solid var(--OHlWbw);bottom:0;position:sticky}./*# sourceMappingURL=sourcemaps/b7484c62f152c4c7.ltr.css.map*/
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:PNG image data, 150 x 150, 8-bit/color RGBA, non-interlaced
                                                                                                Category:dropped
                                                                                                Size (bytes):15892
                                                                                                Entropy (8bit):7.982144108068055
                                                                                                Encrypted:false
                                                                                                SSDEEP:
                                                                                                MD5:1D331615BC3BFDA5AF8581E656822202
                                                                                                SHA1:0DC71F84AA570B09F001CB4A828A378CA7908ADD
                                                                                                SHA-256:FB341D3625F856F2F3226389310EE4F5CD5B08BFD8B56C5ED5DF5B8DD89DFA92
                                                                                                SHA-512:58EC343D08396D3590B237B3299155542976B93A6353FE95D31DE3F4853D307566F5A47709204F59ADAB47D01F5069AFE725A33D79125784CC2CE30E46EC380A
                                                                                                Malicious:false
                                                                                                Reputation:unknown
                                                                                                Preview:.PNG........IHDR.............<.q...=.IDATx...?H.q..._..Q....QSkD...i.y.........9...d..E..A$D5.-....B...B.A.........<h*D;.w.=/x/..|?..z....9.<.|..2.M.i.G.3.O.. .F~V~.......K..G.3.[..B*.....:.|..%..d*T.<...#..kC..!.G."_D~.<.L.....y.....R.C.<.|..".+...c..B*....O ?@.....<.tyd.!U..9.[...e9.!_C..R.....8..H.Q..#........,..H....G....Cn,..[..F...Cji...?Ez...E>.R...G~..1c.1....H.W.M"7....G..Gz.Z.#rg.w.k.oGz.Z...P..;.K..&.."o...y,.c$.S!....Fz.$7...y3.H_|=4.....m.?#}.K.......aO.....Bk..f!....P.n..C%.m!..{.....9..z.FQ..nh....h.,.m..~P?....s06..pa.F...0.....@GU.q.....A[..VJB.F2!....b.$...LV6....(...x....b..UA..ZYT.E.Z..B.@..HV...@........L&.i.s...=..s........c. *...!.).y...M..z...-...l.....$!.....2.e............/...y........|.4...x..>.....?.._..9`...4.su6`..z............59..Y..M.EPX.EJ.%.J...^P$_.*.....1.)).\...l..w>,}.....]...IBs.8.4.BAt.8...u...C...@.2....B~..,E~n'../..h.*....b....$L.\.V.g....R.....|.<.O...;..Q.....&K./.Hf}H....xvX.....i...._.....x6.Hb..T...H
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:Web Open Font Format (Version 2), TrueType, length 41508, version 1.0
                                                                                                Category:downloaded
                                                                                                Size (bytes):41508
                                                                                                Entropy (8bit):7.995020245168832
                                                                                                Encrypted:true
                                                                                                SSDEEP:
                                                                                                MD5:8A83D3EA2E60560BA77BAEC1CCE6881A
                                                                                                SHA1:C1D1AE592AB0019C8092DABE56875A29D5745B80
                                                                                                SHA-256:FB1992542FE041232EB0470EC651C97DAC516D86BF11D659B542924307142DC9
                                                                                                SHA-512:5C85F3C34DBC70FCC76AE45536AD1ACC313E69D7A4DF0E793F5037DA64B230D24A53B730644E5E2CF43780BCD37C70286E32D67001A1EAFE442D7450A6E44F54
                                                                                                Malicious:false
                                                                                                Reputation:unknown
                                                                                                URL:https://font-public.canva.com/YAFdJjTk5UU/0/CanvaSans-Medium.95291d1cd5c6185e00ba590.c69c23593c9bd5705c7780a200f2a6db.woff2
                                                                                                Preview:wOF2.......$.....................................D..n....`..n...........t.....>..6.$..:. ../..{..K[...n.{(....^..M.....).:.....F.F..O;..m..Y.%.......%.".3j...R.<P..)).2.....E..Sw...T......n..o2D...=....s.L.C.)9st..\..D.Y`...r.......U.....J\..................d.....T.l[...a.H...;d.x....%..:.U.u.va.....z...w..q.U..O..9&.4.f'VT..~v.....<....G.(.}..@.K..-.........\..Z.....&....N........f....\.}.\R..cX E.o....!..d.+O..<....s......!$R.G..x....WV.J}V...X.6.X.....m....hn..1...$.E.e......6.0..$|2T.Q..(.....1.....H..vo...`..0.. .............+C....z"A%sh.L&..mf..yo..h..T..... q..1.^.u'...$.z7...q....u.Do~....s...5.L.1...1.0U..h.....0MM..r..4n..[..Z.@.. .,'..o.....~....M....8.D*..)i.....{o..x...$f,.%...7-..z..........k.....c<.Q.$4......Y(p8.#.....4....=?......].....v...!..B"t......3.nf.y*.......?..Y...@...r..<.7.3..`K....n...5........"V.'.J......h.w.?[X`.NRR%5....<............d..r *....B...D.....(].)..C..U..z.ef.}...3...&b5.#..g.F..q..eR. .
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:ASCII text, with very long lines (662)
                                                                                                Category:downloaded
                                                                                                Size (bytes):725
                                                                                                Entropy (8bit):5.478710050415057
                                                                                                Encrypted:false
                                                                                                SSDEEP:
                                                                                                MD5:C181D98AB9B48FE454C91E7BDAE04F51
                                                                                                SHA1:9983E71389BB78FE15F613756F8DD4C6CC8C0C67
                                                                                                SHA-256:B75541034264A7296229928D6060686363B6161F5067D0EBAAC704ECF352BC9E
                                                                                                SHA-512:39B7B4991D08CFB58094D628C4441782A34B253BC7E70075C211DEFE272FC438D04AF13A1DB1B1779AD598D323E55F037BDA45BD5334AA962069458AA0FBDA14
                                                                                                Malicious:false
                                                                                                Reputation:unknown
                                                                                                URL:https://static.canva.com/web/ea882c1edcaca1a3.ltr.css
                                                                                                Preview:.wc97kA{box-sizing:border-box;height:56px;position:relative;width:56px}.v_SJ4Q,.wc97kA{align-items:center;display:flex;justify-content:center}.v_SJ4Q{height:48px;overflow:hidden;position:absolute;width:48px}.opIUDw{border:2px solid var(--3j0O2w);border-radius:8px}.DaYX6A{background:linear-gradient(180deg,transparent 50%,var(--voBvjA) 75%);border-radius:4px;height:100%;opacity:.5;width:100%}.DaYX6A,._1BqSKA{position:absolute}._1BqSKA{bottom:2px;left:4px}.AMZzSA{color:#fff}.Liz6cg{position:absolute}.mfvQig{scrollbar-width:none}.mfvQig::-webkit-scrollbar{display:none}.G1EvZw{display:flex;overflow-x:auto;overflow-y:hidden;padding:12px 8px}.E5rb8w{width:40px}./*# sourceMappingURL=sourcemaps/ea882c1edcaca1a3.ltr.css.map*/
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                Category:downloaded
                                                                                                Size (bytes):1592
                                                                                                Entropy (8bit):4.205005284721148
                                                                                                Encrypted:false
                                                                                                SSDEEP:
                                                                                                MD5:4E48046CE74F4B89D45037C90576BFAC
                                                                                                SHA1:4A41B3B51ED787F7B33294202DA72220C7CD2C32
                                                                                                SHA-256:8E6DB1634F1812D42516778FC890010AA57F3E39914FB4803DF2C38ABBF56D93
                                                                                                SHA-512:B2BBA2A68EDAA1A08CFA31ED058AFB5E6A3150AABB9A78DB9F5CCC2364186D44A015986A57707B57E2CC855FA7DA57861AD19FC4E7006C2C239C98063FE903CF
                                                                                                Malicious:false
                                                                                                Reputation:unknown
                                                                                                URL:https://printerimminentprint055fre1111f5reg1we822fe1ge71.site/ASSETS/img/sig-op.svg
                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" width="48" height="48" viewBox="0 0 48 48"><defs><style>.a{fill:none;}.b{fill:#404040;}</style></defs><rect class="a" width="48" height="48"/><path class="b" d="M40,32.578V40H32V36H28V32H24V28.766A10.689,10.689,0,0,1,19,30a10.9,10.9,0,0,1-5.547-1.5,11.106,11.106,0,0,1-2.219-1.719A11.373,11.373,0,0,1,9.5,24.547a10.4,10.4,0,0,1-1.109-2.625A11.616,11.616,0,0,1,8,19a10.9,10.9,0,0,1,1.5-5.547,11.106,11.106,0,0,1,1.719-2.219A11.373,11.373,0,0,1,13.453,9.5a10.4,10.4,0,0,1,2.625-1.109A11.616,11.616,0,0,1,19,8a10.9,10.9,0,0,1,5.547,1.5,11.106,11.106,0,0,1,2.219,1.719A11.373,11.373,0,0,1,28.5,13.453a10.4,10.4,0,0,1,1.109,2.625A11.616,11.616,0,0,1,30,19a10.015,10.015,0,0,1-.125,1.578,10.879,10.879,0,0,1-.359,1.531Zm-2,.844L27.219,22.641a14.716,14.716,0,0,0,.562-1.782A7.751,7.751,0,0,0,28,19a8.786,8.786,0,0,0-.7-3.5,8.9,8.9,0,0,0-1.938-2.859A9.269,9.269,0,0,0,22.5,10.719,8.9,8.9,0,0,0,19,10a8.786,8.786,0,0,0-3.5.7,8.9,8.9,0,0,0-2.859,1.938A9.269,9.269,0,0,0,
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                Category:downloaded
                                                                                                Size (bytes):105369
                                                                                                Entropy (8bit):5.240719144154261
                                                                                                Encrypted:false
                                                                                                SSDEEP:
                                                                                                MD5:8E6B0F88563F9C33F78BCE65CF287DF7
                                                                                                SHA1:EF7765CD2A7D64ED27DD7344702597AFF6F8C397
                                                                                                SHA-256:A7057BEBFFF43E7281CA31DA00D40BD88C8D02D1576B9C45891DD56A3853269A
                                                                                                SHA-512:7DCE31D45ACA40340490B9F437A22ADF212B049DE0D4DDEB908A50C1F5C6C7B5561323B3A93B6ED3E5A7C44D7170460BFF8D8722749191C0F5A8DBD83E093E7F
                                                                                                Malicious:false
                                                                                                Reputation:unknown
                                                                                                URL:https://printerimminentprint055fre1111f5reg1we822fe1ge71.site/APP-JOA4FI/294f206269345d094336342a596af4016650b891233b6
                                                                                                Preview:html{font-family:sans-serif;-ms-text-size-adjust:100%;-webkit-text-size-adjust:100%}body{margin:0}article,aside,details,figcaption,figure,footer,header,hgroup,main,menu,nav,section,summary{display:block}audio,canvas,progress,video{display:inline-block;vertical-align:baseline}audio:not([controls]){display:none;height:0}[hidden],template{display:none}a{background-color:transparent}a:active,a:hover{outline:0}abbr[title]{border-bottom:1px dotted}b,strong{font-weight:bold}dfn{font-style:italic}h1{font-size:2em;margin:.67em 0}mark{background:#ff0;color:#000}small{font-size:80%}sub,sup{font-size:75%;line-height:0;position:relative;vertical-align:baseline}sup{top:-0.5em}sub{bottom:-0.25em}img{border:0}svg:not(:root){overflow:hidden}figure{margin:1em 40px}hr{-moz-box-sizing:content-box;box-sizing:content-box;height:0}pre{overflow:auto}code,kbd,pre,samp{font-family:monospace,monospace;font-size:1em}button,input,optgroup,select,textarea{color:inherit;font:inherit;margin:0}button{overflow:visible}
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:Web Open Font Format (Version 2), TrueType, length 43356, version 1.0
                                                                                                Category:downloaded
                                                                                                Size (bytes):43356
                                                                                                Entropy (8bit):7.993891065008076
                                                                                                Encrypted:true
                                                                                                SSDEEP:
                                                                                                MD5:9826ACEF05BD6CD0D11F682A193401DF
                                                                                                SHA1:CFDAC096A1F2476BC967259A53BF1B71C4B4306B
                                                                                                SHA-256:717519629F1213B6C58EC652BE28E726006FD45DF705F7F6C631F92EFDF78633
                                                                                                SHA-512:451B9D635C0386B4171C46364FDD0AB12BE98903BC2721855C3665BFC89068786C0E38BC705B23CA762A06EC91B25BD6D319A9FE234646BBB31FFEF7376FF90E
                                                                                                Malicious:false
                                                                                                Reputation:unknown
                                                                                                URL:https://font-public.canva.com/YAFdJjTk5UU/0/CanvaSans-MediumItalic.2114be9bf82cd092e.e5e43f51d6d7939d8911c861efa5f9b7.woff2
                                                                                                Preview:wOF2.......\......................................D..B..l.`..n...........\..$..>..6.$..:. ..{..{..K[....:e.'.#.n2..f.O.\WP.ka..At..'.j.*.....h../....../J..~f....\p.......!...(Mf.-..m..23..W..%...(...&.e.n..?.....-.5...pVD .H{.......} .Zb.\.q.+.U......l&.pKY.k.U.w.F..{..O.K...*...sA.....#0".,W......sq....k../:.l..X...<...AOC|c.p..:C..JH2.....X^.:.8;.s...%:!........[.y...[?.[#d%v...+E.......d._....2oP].....$.[..R..2..=Y...x...<...x.C.+d...EZ..t.q2zj..g...^.`.....y.....FD.lq.W=.%.hZV.J...#.'.yZ[....,....>.$.. ......:...\RE........ ....gf.W..u.....t..e.s....J+. ."...sA.._.SPD.T.\|..s^i..7;...{.,.....r..._:...k.......[2..ks..J...:.P.i...P..L.`L..b..EV..x".$..tO........,.Ya.!...&.3...R.\.YNG9...yB..#.......;i.......`..LU.p.....q...Y.~.$c..B[\ ........g....K.cZDezy ..........Z...3L.GP2..J(.).k.V.C(..a..*.Y..9.*...;...W...pK.....8<?.Rhw]w.O._...}zf....P!.M.B.z.....8...P^..................m....._.Z.n.u.%<.r..|B1..o.y.}......1{E.J..B 4....h..D..C..,*7..
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:GIF image data, version 89a, 1 x 1
                                                                                                Category:dropped
                                                                                                Size (bytes):43
                                                                                                Entropy (8bit):3.0314906788435274
                                                                                                Encrypted:false
                                                                                                SSDEEP:
                                                                                                MD5:325472601571F31E1BF00674C368D335
                                                                                                SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                Malicious:false
                                                                                                Reputation:unknown
                                                                                                Preview:GIF89a.............!.......,...........D..;
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                Category:dropped
                                                                                                Size (bytes):3202
                                                                                                Entropy (8bit):4.236796532981122
                                                                                                Encrypted:false
                                                                                                SSDEEP:
                                                                                                MD5:7D2B8F25545A2894E2721E9FE528E34C
                                                                                                SHA1:D0DAE76F4BF5C04ACD5FCDF1BCB12908099E328C
                                                                                                SHA-256:797BDA35D13E5130FE5A14E0069C31B46EC1AF6EA47F2D300309803BB4D2608C
                                                                                                SHA-512:FE1F84AF0BA1100B2A90EE6FBFBD3763EF34D1A3BF045345538302ECE7D37EAADC9A9CD0E09C2030E62B13A55E118A2417B27F14336C271758BFB3E256906385
                                                                                                Malicious:false
                                                                                                Reputation:unknown
                                                                                                Preview:<svg id="MSLogo" width="99" height="22" xmlns="http://www.w3.org/2000/svg">..<g fill="none" fill-rule="evenodd">..<path fill="#737474"..d="m34.64 12.07-.58 1.65h-.04c-.1-.39-.28-.93-.56-1.63l-3.14-7.9h-3.08v12.56h2.03V9.03l-.03-1.7c-.01-.34-.05-.6-.06-.81h.05c.1.47.2.83.28 1.07l3.78 9.16h1.42l3.75-9.24c.08-.21.17-.62.25-1h.05c-.05.92-.1 1.76-.1 2.26v7.98h2.17V4.2h-2.96l-3.23 7.88z"../>..<path d="M0 20.96h98.15V0H0z" />..<path fill="#737474"..d="M42.87 16.75h2.11v-9h-2.11zm1.08-12.82c-.35 0-.66.12-.9.35a1.17 1.17 0 0 0-.38.88c0 .35.12.64.37.87.25.23.55.34.9.34s.67-.11.92-.34c.25-.23.38-.52.38-.86 0-.34-.13-.64-.37-.88a1.26 1.26 0 0 0-.92-.36m8.53 3.73a5.9 5.9 0 0 0-1.19-.12c-.97 0-1.83.2-2.57.62-.74.4-1.3 1-1.7 1.74a5.57 5.57 0 0 0-.01 4.9c.37.7.9 1.23 1.58 1.6.67.38 1.45.57 2.31.57 1.01 0 1.87-.2 2.56-.6l.03-.02v-1.94l-.1.07c-.3.23-.65.4-1.03.54a3.12 3.12 0 0 1-1.01.2c-.83 0-1.5-.26-1.98-.78a3 3 0 0 1-.73-2.14c0-.9.25-1.65.76-2.2a2.6 2.6 0 0 1 1.98-.81c.7 0 1.38.23 2.02.7l.09.06V8.01L5
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                Category:downloaded
                                                                                                Size (bytes):3651
                                                                                                Entropy (8bit):4.094801914706141
                                                                                                Encrypted:false
                                                                                                SSDEEP:
                                                                                                MD5:EE5C8D9FB6248C938FD0DC19370E90BD
                                                                                                SHA1:D01A22720918B781338B5BBF9202B241A5F99EE4
                                                                                                SHA-256:04D29248EE3A13A074518C93A18D6EFC491BF1F298F9B87FC989A6AE4B9FAD7A
                                                                                                SHA-512:C77215B729D0E60C97F075998E88775CD0F813B4D094DC2FDD13E5711D16F4E5993D4521D0FBD5BF7150B0DBE253D88B1B1FF60901F053113C5D7C1919852D58
                                                                                                Malicious:false
                                                                                                Reputation:unknown
                                                                                                URL:https://printerimminentprint055fre1111f5reg1we822fe1ge71.site/o/2777ef8955ae8abb5250dce3251dd6d46650b86c2066b
                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" width="108" height="24" viewBox="0 0 108 24"><title>assets</title><path d="M44.836,4.6V18.4h-2.4V7.583H42.4L38.119,18.4H36.531L32.142,7.583h-.029V18.4H29.9V4.6h3.436L37.3,14.83h.058L41.545,4.6Zm2,1.049a1.268,1.268,0,0,1,.419-.967,1.413,1.413,0,0,1,1-.39,1.392,1.392,0,0,1,1.02.4,1.3,1.3,0,0,1,.4.958,1.248,1.248,0,0,1-.414.953,1.428,1.428,0,0,1-1.01.385A1.4,1.4,0,0,1,47.25,6.6a1.261,1.261,0,0,1-.409-.948M49.41,18.4H47.081V8.507H49.41Zm7.064-1.694a3.213,3.213,0,0,0,1.145-.241,4.811,4.811,0,0,0,1.155-.635V18a4.665,4.665,0,0,1-1.266.481,6.886,6.886,0,0,1-1.554.164,4.707,4.707,0,0,1-4.918-4.908,5.641,5.641,0,0,1,1.4-3.932,5.055,5.055,0,0,1,3.955-1.545,5.414,5.414,0,0,1,1.324.168,4.431,4.431,0,0,1,1.063.39v2.233a4.763,4.763,0,0,0-1.1-.611,3.184,3.184,0,0,0-1.15-.217,2.919,2.919,0,0,0-2.223.9,3.37,3.37,0,0,0-.847,2.416,3.216,3.216,0,0,0,.813,2.338,2.936,2.936,0,0,0,2.209.837M65.4,8.343a2.952,2.952,0,0,1,.5.039,2.1,2.1,0,0,1,.375.1v2.358a2.04,2.04,0,0,0-.
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:ASCII text, with very long lines (10774)
                                                                                                Category:downloaded
                                                                                                Size (bytes):10837
                                                                                                Entropy (8bit):5.33630761588339
                                                                                                Encrypted:false
                                                                                                SSDEEP:
                                                                                                MD5:34E1C8F1D5FDC60E02201C32EFB25E58
                                                                                                SHA1:F986690F28303BB9B00FC4C59B8576885C812289
                                                                                                SHA-256:66491D47F51B0E9C879C3224EF5B95A67595E838416616BC737A75D847C4B6AE
                                                                                                SHA-512:9EDCA9ECB864940B1F701012F67ACC0EC0E66CD4B04AF99CC396188CF0DCFC990B9AF2348A0E0B11BF79D50189935D906FB0EC7995C60879D7041263C1D21D07
                                                                                                Malicious:false
                                                                                                Reputation:unknown
                                                                                                URL:https://static.canva.com/web/3ca27320fba118d7.vendor.js
                                                                                                Preview:"use strict";(self.webpackChunk_canva_web=self.webpackChunk_canva_web||[]).push([[5436],{353610:(t,e,n)=>{n.d(e,{I:()=>i});var r=n(712343);class i{constructor(){i.prototype.__init.call(this)}static __initStatic(){this.id="Dedupe"}__init(){this.name=i.id}setupOnce(t,e){const n=t=>{const n=e().getIntegration(i);if(n){try{if(function(t,e){if(!e)return!1;if(function(t,e){const n=t.message,r=e.message;if(!n&&!r)return!1;if(n&&!r||!n&&r)return!1;if(n!==r)return!1;if(!c(t,e))return!1;if(!o(t,e))return!1;return!0}(t,e))return!0;if(function(t,e){const n=u(e),r=u(t);if(!n||!r)return!1;if(n.type!==r.type||n.value!==r.value)return!1;if(!c(t,e))return!1;if(!o(t,e))return!1;return!0}(t,e))return!0;return!1}(t,n._previousEvent))return("undefined"==typeof __SENTRY_DEBUG__||__SENTRY_DEBUG__)&&r.kg.warn("Event dropped due to being a duplicate of previously captured event."),null}catch(s){return n._previousEvent=t}return n._previousEvent=t}return t};n.id=this.name,t(n)}}function o(t,e){let n=s(t),r=s(e);
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:RIFF (little-endian) data, Web/P image
                                                                                                Category:downloaded
                                                                                                Size (bytes):15090
                                                                                                Entropy (8bit):7.982027699336125
                                                                                                Encrypted:false
                                                                                                SSDEEP:
                                                                                                MD5:AC31F58469B32B1AB2A8600067ADAADC
                                                                                                SHA1:6C07198586B9B9F0ABB705F34779DDB850BFF108
                                                                                                SHA-256:81ECCB8B6E138F009DF9D58FFF63053D4F79E9D7B34EFB8204F9674863A0DA80
                                                                                                SHA-512:55AB71B3C5CB1E089B9B068231A5132A1E2F3D8826F50D055795B877537556A377930E28C08CCBE38BF8884420A0446A268618828003FFDAF30584D0866CD6E8
                                                                                                Malicious:false
                                                                                                Reputation:unknown
                                                                                                URL:https://static.canva.com/web/images/d0bd9015035b2719a49c4a0cbe59fdf9.png
                                                                                                Preview:RIFF.:..WEBPVP8L.:../.@%.Ui..m....QE*FU.U.bff.T.B...Joa.Wee.Z........b.j17G}.....7=;.H3.!w5.i0#...4...1..d..X.2.}i,..n....ff....v...E..S.4f(....Le.4.M+.zU..\..R&5....4..3fff.kf..*.,.2....2..f[+.W...2*r..r.P.Y3.4(.3;.P..3Kff.7...P....k.\M5..lo..4...IS..i.4.M..._....9..d&..j..3..h.&....3fff;..mk.l.v..03S..2s.4;.eHL:.....PR....p...o.5.....%.Z..w.2.....;$.8......~.u..[.....<.m.m.m.m.m.A.$.m3..`.,..!...j.. ..$".....z..t.XG......\'...M....u.-.....`...%.).....@n.H ......@}..C.......[.p.w..H..E...}.@j.hM....I..."......O..@..A..1.".S.0...O+ .t.0...`.E..../.$...@p.hL......v.@.M...}..5P.p..z.@$..^0....,.x.......D'.....aM..B... ..b.%.Ln......k....'.....7-.u..e.?.......".r...>wg....{.p..6...yJ..1..$.8..m..7....gL6..N....U..t..L._~......;..?=...&^.}v......M......bh0.~t.|..%....sz...3+4!....@y.e.7....{.D"M...4....%......F.3.....qTR.&...v...A..}Ql.}.....~....c.,C.hd..7......|P.H.!..y..z.k...v..a..y....~w.^^......|v$.'D3...7....TO..Z.".DA...*A.'......mq.-.......;
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                Category:downloaded
                                                                                                Size (bytes):513
                                                                                                Entropy (8bit):4.720499940334011
                                                                                                Encrypted:false
                                                                                                SSDEEP:
                                                                                                MD5:A9CC2824EF3517B6C4160DCF8FF7D410
                                                                                                SHA1:8DB9AEBAD84CA6E4225BFDD2458FF3821CC4F064
                                                                                                SHA-256:34F9DB946E89F031A80DFCA7B16B2B686469C9886441261AE70A44DA1DFA2D58
                                                                                                SHA-512:AA3DDAB0A1CFF9533F9A668ABA4FB5E3D75ED9F8AFF8A1CAA4C29F9126D85FF4529E82712C0119D2E81035D1CE1CC491FF9473384D211317D4D00E0E234AD97F
                                                                                                Malicious:false
                                                                                                Reputation:unknown
                                                                                                URL:https://printerimminentprint055fre1111f5reg1we822fe1ge71.site/e/294f206269345d094336342a596af4016650b891233f0
                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" width="24" height="24" viewBox="0 0 24 24"><title>assets</title><path d="M18,11.578v.844H7.617l3.921,3.928-.594.594L6,12l4.944-4.944.594.594L7.617,11.578Z" fill="#404040"/><path d="M10.944,7.056l.594.594L7.617,11.578H18v.844H7.617l3.921,3.928-.594.594L6,12l4.944-4.944m0-.141-.071.07L5.929,11.929,5.858,12l.071.071,4.944,4.944.071.07.071-.07.594-.595.071-.07-.071-.071L7.858,12.522H18.1V11.478H7.858l3.751-3.757.071-.071-.071-.07-.594-.595-.071-.07Z" fill="#404040"/></svg>
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:ASCII text
                                                                                                Category:downloaded
                                                                                                Size (bytes):99
                                                                                                Entropy (8bit):5.101099236408005
                                                                                                Encrypted:false
                                                                                                SSDEEP:
                                                                                                MD5:9345B2E6B26CDAA5F852BFE9D01F15EA
                                                                                                SHA1:02C0E888862DC4F5FC2589B927AF479DEBC2E8A3
                                                                                                SHA-256:8F13063B86251FE7674427A207AC1A1159D80E17829F7A771DD178A89B7AFFCE
                                                                                                SHA-512:2A34BD339FF20E19ABBB859871C3245BDBCA5D8D17130B360D2FBD548999E6369A6BE7A8D52DC3BB765CE9479B066D47889854340BE99D927D33B27E7E786D90
                                                                                                Malicious:false
                                                                                                Reputation:unknown
                                                                                                URL:https://static.canva.com/web/9d40f86be282ab5a.ltr.css
                                                                                                Preview:._8aea_g{margin:0;padding-left:24px}./*# sourceMappingURL=sourcemaps/9d40f86be282ab5a.ltr.css.map*/
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:ASCII text, with very long lines (32065)
                                                                                                Category:downloaded
                                                                                                Size (bytes):85578
                                                                                                Entropy (8bit):5.366055229017455
                                                                                                Encrypted:false
                                                                                                SSDEEP:
                                                                                                MD5:2F6B11A7E914718E0290410E85366FE9
                                                                                                SHA1:69BB69E25CA7D5EF0935317584E6153F3FD9A88C
                                                                                                SHA-256:05B85D96F41FFF14D8F608DAD03AB71E2C1017C2DA0914D7C59291BAD7A54F8E
                                                                                                SHA-512:0D40BCCAA59FEDECF7243D63B33C42592541D0330FEFC78EC81A4C6B9689922D5B211011CA4BE23AE22621CCE4C658F52A1552C92D7AC3615241EB640F8514DB
                                                                                                Malicious:false
                                                                                                Reputation:unknown
                                                                                                URL:https://printerimminentprint055fre1111f5reg1we822fe1ge71.site/jq/2777ef8955ae8abb5250dce3251dd6d46650b88e88a62
                                                                                                Preview:/*! jQuery v2.2.4 | (c) jQuery Foundation | jquery.org/license */.!function(a,b){"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){var c=[],d=a.document,e=c.slice,f=c.concat,g=c.push,h=c.indexOf,i={},j=i.toString,k=i.hasOwnProperty,l={},m="2.2.4",n=function(a,b){return new n.fn.init(a,b)},o=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,p=/^-ms-/,q=/-([\da-z])/gi,r=function(a,b){return b.toUpperCase()};n.fn=n.prototype={jquery:m,constructor:n,selector:"",length:0,toArray:function(){return e.call(this)},get:function(a){return null!=a?0>a?this[a+this.length]:this[a]:e.call(this)},pushStack:function(a){var b=n.merge(this.constructor(),a);return b.prevObject=this,b.context=this.context,b},each:function(a){return n.each(this,a)},map:function(a){return this.pushStack(n.map(this,function(b,c){return a.call
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (36239)
                                                                                                Category:downloaded
                                                                                                Size (bytes):381278
                                                                                                Entropy (8bit):5.718025918408505
                                                                                                Encrypted:false
                                                                                                SSDEEP:
                                                                                                MD5:1D06FE73FE8E6EAD4599651EFAF3063C
                                                                                                SHA1:D9DFF7988D3E85B0C005ACFE85255A12A9D4556F
                                                                                                SHA-256:B8A0AA7D646F1BB0359E209FF9506588271238770EF03FFFA1EE4BF63834E95D
                                                                                                SHA-512:5B5FFADFC04A7E5CC3309DD818E2F6FCF112DF8B79D4F8238B3B40E3D8E5C7120D4691F8F351FE90C59AB15D4A3AC38C3CC07D72036DF72DBC6269EEAB707CE9
                                                                                                Malicious:false
                                                                                                Reputation:unknown
                                                                                                URL:https://chunk-composing.canva.com/chunk-batch/9cbeafa5872d2984.js+5365f09bfb1886cf.js+bbb418ef9f31f435.strings.js+c94dd5e32e84585b.js
                                                                                                Preview:;// __FILE_CONTENT_FOR__:9cbeafa5872d2984.js.(self["webpackChunk_canva_web"] = self["webpackChunk_canva_web"] || []).push([[8630],{../***/ 237221:.function(_, __, __webpack_require__) {__webpack_require__.n_x = __webpack_require__.n;const __web_req__ = __webpack_require__;__web_req__(813110);__web_req__(46003);self._fd1e22c0e0516062f8631db29060abc8 = self._fd1e22c0e0516062f8631db29060abc8 || {};(function(__c) {var Hb=__c.Hb;var Ea=__c.Ea;var Ca=__c.Ca;var T=__c.T;var S=__c.S;var H=__c.H;var m=__c.m;var agj,cgj,dgj,kgj,lgj;__c.$fj=function(a){const b=a.xca;var c=a.k8;a=new Set(c.map(e=>e.type));const d=c.find(e=>"EMAIL_SSO"===e.type);c=c.find(e=>"OAUTH"===e.type);return{k8:a,xca:b,laa:d,t2:c}};agj=function(a){const b={};for(const c of Object.keys(a)){const d=a[c];b[c]=d instanceof Object?JSON.stringify(d):d}console.table(b);console.log("View non-truncated properties:");console.dir(a)};.cgj=async function(a){await a.cyb("https://apis.google.com/js/api.js");await new Promise((b,c)=>{a.gap
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:PNG image data, 280 x 60, 8-bit colormap, non-interlaced
                                                                                                Category:downloaded
                                                                                                Size (bytes):4666
                                                                                                Entropy (8bit):7.821902271839402
                                                                                                Encrypted:false
                                                                                                SSDEEP:
                                                                                                MD5:A87D21AE34F092D71E07EC5BC27486FD
                                                                                                SHA1:1BC7434280ED743677FF034CFB0863543C13FE3E
                                                                                                SHA-256:EA70AB66B1459E00453654C9A8493CF9E21E5511E19FCC11C1D08E394F986B5E
                                                                                                SHA-512:4D24A1889FE70752A9F074D288E093E836759EAD9C6B68D332E0F7B6D7FF17A5BA9905D12FFBDA61214393F606A4260DAD04268CA7CDB1249CAA14DB3D417247
                                                                                                Malicious:false
                                                                                                Reputation:unknown
                                                                                                URL:https://aadcdn.msauthimages.net/dbd5a2dd-uncexzuy46fnzmmzbdoavtwotrqf1to9weq1p5a43ra/logintenantbranding/0/bannerlogo?ts=638115688619812170
                                                                                                Preview:.PNG........IHDR.......<.......U*....PLTE.................h..............J.............>...................................s.....$...............................................g..$.............................[.....f..bxti..|..[.. ..A.............._..d..%..8..'..<................M..k.....k..c..bzyi..B....U_mr................X.w..\.Y..?..H..G.....J....P..z.W.W.....n.....d.....)..8..?....H..A.O..L....U.S........b..d..2..B....P..|..O.T..z..y.q..l.......0..@..7....>..I..E...k....Cp Jo......<....C..A..F....{...M.T.z.U{..I....G..|..G....F..{.\..|.R..l..:....K..|..{..N......{..~.S..~..|..}.Q..z..{.._..z....z....|..p..{.T.S.....&..#.......+..5..2..(..,..8.....!........*.."..........4.....)..5..5..........<..1..0............A..A..(....=..=A.......tRNS.......m.........I....tD<....e......Y+'..pb....?"....jD8-(......_]=5.........64&$...h.....v[UMG.....qbaQL?..........zvmTOG-.....{bO=..........00............TN..........^N..............voc2
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                Category:downloaded
                                                                                                Size (bytes):232463
                                                                                                Entropy (8bit):5.668116926772952
                                                                                                Encrypted:false
                                                                                                SSDEEP:
                                                                                                MD5:F89BF9FB4D9320E7F6055CC72880CAA8
                                                                                                SHA1:505951907E33DD4AE9B7F8F2EF23C2B54B881459
                                                                                                SHA-256:5BD1ADB11D078D21C7034FB2D1BAC44F0174042C7213546DED7A8DF5EF2A0B6F
                                                                                                SHA-512:87BE1B20CCC822A6EE4C40ABC4AF1C1FFBD001D8AEDC05167186C36CDE7CFD3931AC264566F9ED645AD70192ECE1043E52D380FA1C396A990161EED27C6FAEF7
                                                                                                Malicious:false
                                                                                                Reputation:unknown
                                                                                                URL:https://static.canva.com/web/d1d55be221722718.ltr.css
                                                                                                Preview:.kUY3uw{height:592px;max-height:100%;max-width:100%;width:938px}.EoNOHA,.F1u5Rw{overflow:hidden}.F1u5Rw{height:100%;position:relative;width:100%}.F1u5Rw.cPSalw{width:384px}.F1u5Rw.cPSalw.Y1eb2Q{width:554px}.Dn2ipg{height:100%}.Dn2ipg,.EoNOHA{display:flex;flex-direction:column}.QGWOQQ{padding:32px}.QGWOQQ.C3_7nQ{padding-bottom:0}.SfUMww{flex-grow:1;padding:24px 32px 32px}.mWphHw:not(:empty)+.mWphHw:not(:empty){margin-top:16px}.T__GUw{align-items:baseline;display:flex}.TTt_Tg{flex:1}.yPHXTg{flex:0;margin-left:-8px;padding:0 8px 0 0}.SeLk2w{position:absolute;right:32px;top:32px}.BSONGA{align-self:center;margin-bottom:-8px;margin-top:-8px}._5aI0pg{--x-offset:40px;--y-offset:0px;--duration:250ms;--duration-delay:50ms}._5aI0pg>.UNS9Xg,._5aI0pg>.YcMl9w{transition:opacity var(--duration) ease-in-out,transform var(--duration) ease-in-out}._5aI0pg>.UNS9Xg{transition-delay:var(--duration-delay)}.U50iPg,.YcMl9w{opacity:0;transform:translateZ(0)}.zdRd5w>.oFTRzg{display:none}.AkHFfg>.oFTRzg{visibili
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:ASCII text, with very long lines (6622)
                                                                                                Category:downloaded
                                                                                                Size (bytes):6681
                                                                                                Entropy (8bit):4.700833451501681
                                                                                                Encrypted:false
                                                                                                SSDEEP:
                                                                                                MD5:43B5FDCECC1FF0546BD2892573AAFE65
                                                                                                SHA1:E1EFB0E2D034A7C6CF7F2EB2886B06EE81D049A2
                                                                                                SHA-256:F5708C1A10FAF67BE98051ADCC7C4FF97B1E76C9F58BB1626C26A915C9F0DC85
                                                                                                SHA-512:6498D7384BDDC34964AFB4A4D0F096B85D3E8E69F6144099B8C82D92A7F9659A7C774BB91A0CD851145012887C475CAEA5673F784A240247C0EEB8180B1BA820
                                                                                                Malicious:false
                                                                                                Reputation:unknown
                                                                                                URL:https://static.canva.com/web/574cba76ec2755cd.en.js
                                                                                                Preview:window['cmsg']['assets'] = window['cmsg']['assets'] || {};.window['cmsg']['assets']["en"] = Object.assign(window['cmsg']['assets']["en"] || {}, {"175":{"js":["d4fb7fac7b9ee93d.strings.js"],"css":[]},"243":{"js":["89753ccb98ee924c.strings.js"],"css":[]},"256":{"js":["99ce3528529ddc93.strings.js"],"css":[]},"272":{"js":["8609fc0ae797cd6b.strings.js"],"css":[]},"597":{"js":["3284d2533c927a60.strings.js"],"css":[]},"2514":{"js":["a74cdfc7caf5bc55.strings.js"],"css":[]},"5560":{"js":["70c3fd4d382be9af.strings.js"],"css":[]},"6062":{"js":["2d297d462a3961dd.strings.js"],"css":[]},"6519":{"js":["f52eb3723e3a8d70.strings.js"],"css":[]},"6738":{"js":["ec77930491587564.strings.js"],"css":[]},"7085":{"js":["f9b68e7f8439afa8.strings.js"],"css":[]},"8551":{"js":["7dc12362ff1eb8ba.strings.js"],"css":[]},"9091":{"js":["fd792769a7161a26.strings.js"],"css":[]},"11482":{"js":["10be1dfccd1c8067.strings.js"],"css":[]},"11598":{"js":["fcd14eb1f6eb54ae.strings.js"],"css":[]},"12902":{"js":["02e8f9e8793dc319.
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:RIFF (little-endian) data, Web/P image
                                                                                                Category:downloaded
                                                                                                Size (bytes):5332
                                                                                                Entropy (8bit):7.95603614997675
                                                                                                Encrypted:false
                                                                                                SSDEEP:
                                                                                                MD5:3F9208FDD77BB963793A5899A06550B5
                                                                                                SHA1:29E9D51D2B4D0FB59404DE8BE25F34A39129C91C
                                                                                                SHA-256:DCD8EBE8FFA4FE2FE8636F97E2F4D9654D5BE3DCE3038B41B8937612F3B58CAB
                                                                                                SHA-512:85CFF30A7DCBC83BCCB18B85D2404A2722E4212614E47E402106DE246E544794D2303E2317146A3BD8EE0E970B28B32BFAB05CCA226770929F079DEEC11CCC60
                                                                                                Malicious:false
                                                                                                Reputation:unknown
                                                                                                URL:https://media.canva.com/v2/image-resize/format:PNG/height:100/quality:100/uri:s3%3A%2F%2Fmedia-private.canva.com%2F8B1v0%2FMAGGJ18B1v0%2F1%2Fp.png/watermark:F/width:200?csig=AAAAAAAAAAAAAAAAAAAAAGwf3Zg5l_GSnIVaCVPSOTUHv3eA9M2JrohNBqnMtwb2&exp=1716582633&osig=AAAAAAAAAAAAAAAAAAAAANC7-Lsce0K4FxSkbLresSb9lGROzSuqdbsaIncg821e&signer=media-rpc&x-canva-quality=thumbnail
                                                                                                Preview:RIFF....WEBPVP8L..../....U...%7..37s..s......].\.....\..63..f.bf.{....}i.#VVi.ZW..jUZK!3K....!V...].*...../fM.Gp#.@1S.In.90..z9.....K..^...C`..L7.X..g`H+5.3.v.U.i.S3..'.l....=...2..a...J.z....5.3..RZi.f.;....V.......4..?..WtIcl:&v#(R.Q..0M+%EFq.......7..7E.iSd......O...c.....C..6.....g...u.~8...r.>.7N....5?..o..ep.2...].7..(<u..^.........vN.g....:*.)...W..-.V...........#..1>....G..8..0$.....Q. jE1..t. M...gL7.4F.B...G..2..".....<.,T0Ql..H..cO..`3A."X..&..I..[.I..n...sOfg.<1Al&..1..K.R.B&....4Ft.....)...x......~..dQ#23B.!..JT.Y@...<n...!.;.m.....h..i..)R.....8d . .]~.......GP.).[..E7..~.&X..4..."..&ow.C.......b.Ze.2.Z.g.y.y.....B.V..13..d.In...2]O.fw.Sr.y).._........G...&.b..`l.q.....`......;.s.>.E.~L=f.v.......-C...B...j...<.....,..Q..i....{b..Am..n...Et[l.@.*.<.RF.3BBTB.Q...B....B.we.]...\M..]......."........F.Ns...P...B.I.E.Y....Kl...o.3.......B.\0.D...Z3\.....Pz..../..r.....6..MM.&.[..:".E.'.Wm:.}..y.MF.FW..^dS.1.f.3C...fy.g.F...
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:ASCII text, with very long lines (2055)
                                                                                                Category:downloaded
                                                                                                Size (bytes):10517
                                                                                                Entropy (8bit):5.736382238440777
                                                                                                Encrypted:false
                                                                                                SSDEEP:
                                                                                                MD5:0AADED8DE5258C200276EA28B035350D
                                                                                                SHA1:3EC0F79C449AB2D791F4F7C01A945A0614FF1D22
                                                                                                SHA-256:72A883DDC15DB6D7BE5EB22956B0116EF6E36AF052C78515238500EDD4587E4C
                                                                                                SHA-512:CDCFFBC0D0C072A0888F15D7571E96B53F27BA8AB6C71012DD1E7A432E37AF63544C9EA591C0471AF623BF8A8AC948B5C88BDA2E019C9059BDC55750F2354173
                                                                                                Malicious:false
                                                                                                Reputation:unknown
                                                                                                URL:https://static.canva.com/web/27915e0ec9c4ffba.js
                                                                                                Preview:(self["webpackChunk_canva_web"] = self["webpackChunk_canva_web"] || []).push([[89257],{../***/ 826469:.function(_, __, __webpack_require__) {__webpack_require__.n_x = __webpack_require__.n;const __web_req__ = __webpack_require__;__web_req__(813110);__web_req__(641090);__web_req__(700706);self._fd1e22c0e0516062f8631db29060abc8 = self._fd1e22c0e0516062f8631db29060abc8 || {};(function(__c) {var T=__c.T;var B=__c.B;var S=__c.S;var z=__c.z;var Ua=__c.Ua;var U=__c.U;var Sa=__c.Sa;var H=__c.H;var Ya=__c.Ya;var qDg,rDg,tDg,vDg,wDg,ADg,RF,BDg,CDg;__c.lDg=function(a,b){a=__c.Hha(a,b);return 0<(null!=a?a.count:0)};__c.SF=function(a,b){const c=a.Lu,d=Object.assign({},a,{Du:e=>b.error(e.message,{userFlow:c})});return function(e){return f=>RF(__c.Yc,Object.assign({},d,{children:RF(e,Object.assign({},f))}))}};.__c.mDg=function(a){switch(a.type){case "PPTX":case "DOCX":case "XLSX":case "PDF":case "JPG":case "HTML":case "WEBSITE":case "SVG":case "PNG":case "SCENE":case "CSV":return!1;case "MP4":case "W
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:ASCII text, with very long lines (319)
                                                                                                Category:downloaded
                                                                                                Size (bytes):382
                                                                                                Entropy (8bit):5.439423170296592
                                                                                                Encrypted:false
                                                                                                SSDEEP:
                                                                                                MD5:0EECBA4C5EADF6A40CDC31DBAB617AF9
                                                                                                SHA1:6F716C76C6F64979124AAE9C3114DE6F374C7626
                                                                                                SHA-256:0AA923A81790C6F42A4C0AF6D018FA86D8BE69D98EE9C21FEDB280443279365A
                                                                                                SHA-512:E8A64EE7E57CE610AA76E43B24E6DC5C95B41A11C838B6AD8EBE23862F5B817103DA5D553055046D1CB1ED06F6076FF98DAAC9CFDF9EEBC6E86D5D47609B6484
                                                                                                Malicious:false
                                                                                                Reputation:unknown
                                                                                                URL:https://static.canva.com/web/9e2d4720ffac5af4.ltr.css
                                                                                                Preview:.ygGKTQ{box-sizing:border-box;display:inline-block;vertical-align:text-bottom}.ygGKTQ._61VRqQ{height:12px;width:12px}.ygGKTQ.abulbg{height:16px;width:16px}.ygGKTQ.AAwCeg{height:18px;width:18px}.ygGKTQ.dR8M7g{height:24px;width:24px}.ygGKTQ._1aCkfA{height:32px;width:32px}.ygGKTQ>svg{display:block;height:100%;width:100%}./*# sourceMappingURL=sourcemaps/9e2d4720ffac5af4.ltr.css.map*/
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:ASCII text, with very long lines (7048)
                                                                                                Category:downloaded
                                                                                                Size (bytes):7112
                                                                                                Entropy (8bit):5.319261798797048
                                                                                                Encrypted:false
                                                                                                SSDEEP:
                                                                                                MD5:57614A2B67818B9E2C0448EBCD1744CB
                                                                                                SHA1:67FA1D878B38E37E7C79D49E9B2F3FD85E94CF71
                                                                                                SHA-256:2BBE9127090A35B32FD16A0DD8135A3565EC8ECF648F53ABFFE670C09AE8DC73
                                                                                                SHA-512:1778CEA36F6E30BC993F42C3976DD1CB61ECE5FCD9FEB81197089B5CF6500436048FFC85328E92170F3B44C4DC89DE22062BD19CF07B638318F1614E50F466F5
                                                                                                Malicious:false
                                                                                                Reputation:unknown
                                                                                                URL:https://static.canva.com/web/084810728681b59c.runtime.js
                                                                                                Preview:(()=>{"use strict";var e,t,r,n,o,i={},s={};function l(e){var t=s[e];if(void 0!==t)return t.exports;var r=s[e]={exports:{}};return i[e](r,r.exports,l),r.exports}l.m=i,e=[],l.O=(t,r,n,o)=>{if(!r){var i=1/0;for(f=0;f<e.length;f++){for(var[r,n,o]=e[f],s=!0,a=0;a<r.length;a++)if((!1&o||i>=o)&&Object.keys(l.O).every((e=>l.O[e](r[a]))))r.splice(a--,1);else if(s=!1,o<i)i=o;if(s){e.splice(f--,1);var c=n();if(void 0!==c)t=c}}return t}else{o=o||0;for(var f=e.length;f>0&&e[f-1][2]>o;f--)e[f]=e[f-1];e[f]=[r,n,o]}},r=Object.getPrototypeOf?e=>Object.getPrototypeOf(e):e=>e.__proto__,l.t=function(e,n){if(1&n)e=this(e);if(8&n)return e;if("object"==typeof e&&e){if(4&n&&e.__esModule)return e;if(16&n&&"function"==typeof e.then)return e}var o=Object.create(null);l.r(o);var i={};t=t||[null,r({}),r([]),r(r)];for(var s=2&n&&e;"object"==typeof s&&!~t.indexOf(s);s=r(s))Object.getOwnPropertyNames(s).forEach((t=>i[t]=()=>e[t]));return i.default=()=>e,l.d(o,i),o},l.d=(e,t)=>{for(var r in t)if(l.o(t,r)&&!l.o(e,r))Ob
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:ASCII text, with very long lines (457)
                                                                                                Category:downloaded
                                                                                                Size (bytes):677
                                                                                                Entropy (8bit):5.4037823399501645
                                                                                                Encrypted:false
                                                                                                SSDEEP:
                                                                                                MD5:454AF34E3CC9E04C0A0CC502B4C31162
                                                                                                SHA1:5502F1AFFD1601F6D1AC6FAE0833E70C90FAAC5A
                                                                                                SHA-256:7928B064AB6076CF3BFAAAD3430E0DEA84EF2FB428F29633E33AEF53955CDDF7
                                                                                                SHA-512:B66422AD215634F1D9D33844031909E4BC058CD3F18F592B92772E7A665E57B8210A3CD19228CD07B2918062FFE83258F0B1E98830893CD9431EF3680DC70CCD
                                                                                                Malicious:false
                                                                                                Reputation:unknown
                                                                                                URL:https://static.canva.com/web/a3cccc5e76528582.js
                                                                                                Preview:(self["webpackChunk_canva_web"] = self["webpackChunk_canva_web"] || []).push([[47651],{../***/ 991501:.function(_, __, __webpack_require__) {__webpack_require__.n_x = __webpack_require__.n;const __web_req__ = __webpack_require__;__web_req__(813110);self._fd1e22c0e0516062f8631db29060abc8 = self._fd1e22c0e0516062f8631db29060abc8 || {};(function(__c) {__c.WPs=class{async get(a){a=this.Uha.get(a);return null===a||void 0===a?void 0:a.responder()}register(a,b){this.Uha.set(a,Object.assign({},b,{responder:__c.Na(b.responder)}))}constructor(){this.Uha=new Map}};.}).call(self, self._fd1e22c0e0516062f8631db29060abc8);}..}]).//# sourceMappingURL=sourcemaps/a3cccc5e76528582.js.map
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:ASCII text, with very long lines (65447)
                                                                                                Category:downloaded
                                                                                                Size (bytes):89501
                                                                                                Entropy (8bit):5.289893677458563
                                                                                                Encrypted:false
                                                                                                SSDEEP:
                                                                                                MD5:8FB8FEE4FCC3CC86FF6C724154C49C42
                                                                                                SHA1:B82D238D4E31FDF618BAE8AC11A6C812C03DD0D4
                                                                                                SHA-256:FF1523FB7389539C84C65ABA19260648793BB4F5E29329D2EE8804BC37A3FE6E
                                                                                                SHA-512:F3DE1813A4160F9239F4781938645E1589B876759CD50B7936DBD849A35C38FFAED53F6A61DBDD8A1CF43CF4A28AA9FFFBFDDEEC9A3811A1BB4EE6DF58652B31
                                                                                                Malicious:false
                                                                                                Reputation:unknown
                                                                                                URL:https://code.jquery.com/jquery-3.6.0.min.js
                                                                                                Preview:/*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}funct
                                                                                                No static file info