Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://www.canva.com/design/DAGXCpgrUrs/iMtluWgvWDmsrSdUOsij5Q/view?utm_content=DAGXCpgrUrs&utm_campaign=designshare&utm_medium=link&utm_source=editor

Overview

General Information

Sample URL:https://www.canva.com/design/DAGXCpgrUrs/iMtluWgvWDmsrSdUOsij5Q/view?utm_content=DAGXCpgrUrs&utm_campaign=designshare&utm_medium=link&utm_source=editor
Analysis ID:1559760

Detection

Score:48
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

AI detected landing page (webpage, office document or email)
Phishing site or detected (based on various text indicators)
HTML page contains hidden javascript code
Javascript checks online IP of machine
Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 7136 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 1224 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2160 --field-trial-handle=1964,i,3268635585143507576,3212027168919463525,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 2408 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=4200 --field-trial-handle=1964,i,3268635585143507576,3212027168919463525,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6892 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.canva.com/design/DAGXCpgrUrs/iMtluWgvWDmsrSdUOsij5Q/view?utm_content=DAGXCpgrUrs&utm_campaign=designshare&utm_medium=link&utm_source=editor" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

Phishing

barindex
Source: https://www.canva.com/design/DAGXCpgrUrs/iMtluWgvWDmsrSdUOsij5Q/view?utm_content=DAGXCpgrUrs&utm_campaign=designshare&utm_medium=link&utm_source=editorJoe Sandbox AI: Page contains button: 'REVIEW DOCUMENT HERE' Source: '1.3.pages.csv'
Source: https://www.canva.com/design/DAGXCpgrUrs/iMtluWgvWDmsrSdUOsij5Q/view?utm_content=DAGXCpgrUrs&utm_campaign=designshare&utm_medium=link&utm_source=editorJoe Sandbox AI: Page contains button: 'REVIEW DOCUMENT HERE' Source: '1.4.pages.csv'
Source: Chrome DOM: 1.3OCR Text: Share Create with Canva Business Proposal 2024/25 You Received A Secure Document. REVIEW DOCUMENT HERE
Source: Chrome DOM: 1.4OCR Text: Share Create with Canva Business Proposal 2024/25 You Received A Secure Document. REVIEW DOCUMENT HERE 1/1
Source: https://www.canva.com/design/DAGXCpgrUrs/iMtluWgvWDmsrSdUOsij5Q/view?utm_content=DAGXCpgrUrs&utm_campaign=designshare&utm_medium=link&utm_source=editorHTTP Parser: Base64 decoded: 1732136631.000000
Source: https://cdn.metadata.io/site-insights.jsHTTP Parser: (function () { /** * @type {string} key for the visitor id cookie. */ const visitoridkey = "metadata_visitor_id"; /** * @type {string} key for the session id cookie. */ const sessionidkey = "metadata_session_id"; /** * @type {string} ip address of the client. */ let ip; /** * account configuration object. */ const config = { invalid: true }; /** * options object. */ const opts = { /** * @type {string} base url for the cdn. */ cdnbaseurl: "https://cdn.metadata.io/pixel/config", /** * @type {string} base url for the api. */ baseurl: "https://api-gw.metadata.io", /** * @type {string} account id. */ accountid: null }; /** * get the value of a cookie. * @param {string} key - the key of the cookie. * @returns {string|null} the value of the cookie, or null if not found. */ const getcookievalue = (key) => { const cookie = document.cookie.split("; ").find(function (cookie) { ...
Source: https://google.com/404/HTTP Parser: No favicon
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficDNS traffic detected: DNS query: www.canva.com
Source: global trafficDNS traffic detected: DNS query: static.canva.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: o13855.ingest.sentry.io
Source: global trafficDNS traffic detected: DNS query: static.cloudflareinsights.com
Source: global trafficDNS traffic detected: DNS query: chunk-composing.canva.com
Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: font-public.canva.com
Source: global trafficDNS traffic detected: DNS query: media-public.canva.com
Source: global trafficDNS traffic detected: DNS query: telemetry.canva.com
Source: global trafficDNS traffic detected: DNS query: smalldepot.com
Source: global trafficDNS traffic detected: DNS query: cdn.metadata.io
Source: global trafficDNS traffic detected: DNS query: sp.analytics.yahoo.com
Source: global trafficDNS traffic detected: DNS query: google.com
Source: global trafficDNS traffic detected: DNS query: p.tvpixel.com
Source: global trafficDNS traffic detected: DNS query: ct.canva.com
Source: global trafficDNS traffic detected: DNS query: api.ipify.org
Source: global trafficDNS traffic detected: DNS query: sb.scorecardresearch.com
Source: global trafficDNS traffic detected: DNS query: ad.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: adservice.google.com
Source: global trafficDNS traffic detected: DNS query: googleads.g.doubleclick.net
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
Source: unknownNetwork traffic detected: HTTP traffic on port 49887 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 49885 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49899
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49898
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49897
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49896
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49895
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49894
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49893
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49892
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49891
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49890
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49897 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49911 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49889
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49888
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49887
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49886
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49885
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49884
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49883
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49882
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49881
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49879
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49878
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49877
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49876
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49875
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49874
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49873
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49872
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49871
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49870
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49869
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49867
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49866
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49906 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49700 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49918 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49873 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 49895 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49871 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49919 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49908 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49883 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49881 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49893 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49915 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49916 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49868 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49905 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49891 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49917 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49846 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49890 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49878 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49912 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49889 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49866 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49901 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49856 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49913 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
Source: unknownNetwork traffic detected: HTTP traffic on port 49865 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49700
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
Source: unknownNetwork traffic detected: HTTP traffic on port 49842 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49704 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
Source: unknownNetwork traffic detected: HTTP traffic on port 49902 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49876 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49877 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49854 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49919
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49918
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49917
Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49916
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49915
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49913
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49912
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49911
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49910
Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49899 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49832 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49909
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49908
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49907
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49906
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49905
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49904
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49903
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49902
Source: unknownNetwork traffic detected: HTTP traffic on port 49903 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49901
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49900
Source: unknownNetwork traffic detected: HTTP traffic on port 49888 -> 443
Source: classification engineClassification label: mal48.phis.win@19/87@76/276
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2160 --field-trial-handle=1964,i,3268635585143507576,3212027168919463525,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.canva.com/design/DAGXCpgrUrs/iMtluWgvWDmsrSdUOsij5Q/view?utm_content=DAGXCpgrUrs&utm_campaign=designshare&utm_medium=link&utm_source=editor"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2160 --field-trial-handle=1964,i,3268635585143507576,3212027168919463525,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=4200 --field-trial-handle=1964,i,3268635585143507576,3212027168919463525,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=4200 --field-trial-handle=1964,i,3268635585143507576,3212027168919463525,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Browser Extensions
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/Job1
Registry Run Keys / Startup Folder
1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://www.canva.com/design/DAGXCpgrUrs/iMtluWgvWDmsrSdUOsij5Q/view?utm_content=DAGXCpgrUrs&utm_campaign=designshare&utm_medium=link&utm_source=editor0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
smalldepot.com
149.28.46.36
truefalse
    unknown
    a.nel.cloudflare.com
    35.190.80.1
    truefalse
      high
      google.com
      142.250.181.142
      truefalse
        high
        static.cloudflareinsights.com
        104.16.80.73
        truefalse
          high
          o13855.ingest.sentry.io
          34.120.195.249
          truefalse
            high
            ad.doubleclick.net
            172.217.17.70
            truefalse
              high
              chunk-composing.canva.com
              104.16.102.112
              truefalse
                high
                p.tvpixel.com
                75.2.57.54
                truefalse
                  high
                  www.canva.com
                  104.16.102.112
                  truefalse
                    high
                    adservice.google.com
                    172.217.17.66
                    truefalse
                      high
                      spdc-global.pbp.gysm.yahoodns.net
                      54.246.144.89
                      truefalse
                        high
                        telemetry.canva.com
                        104.16.103.112
                        truefalse
                          high
                          d1w725hft9421a.cloudfront.net
                          13.226.2.108
                          truefalse
                            high
                            ct.canva.com
                            216.239.36.21
                            truefalse
                              high
                              googleads.g.doubleclick.net
                              172.217.17.66
                              truefalse
                                high
                                static.canva.com
                                104.16.102.112
                                truefalse
                                  high
                                  font-public.canva.com
                                  104.16.102.112
                                  truefalse
                                    high
                                    sb.scorecardresearch.com
                                    18.165.220.66
                                    truefalse
                                      high
                                      www.google.com
                                      172.217.21.36
                                      truefalse
                                        high
                                        api.ipify.org
                                        104.26.12.205
                                        truefalse
                                          high
                                          media-public.canva.com
                                          104.16.102.112
                                          truefalse
                                            high
                                            sp.analytics.yahoo.com
                                            unknown
                                            unknownfalse
                                              high
                                              cdn.metadata.io
                                              unknown
                                              unknownfalse
                                                high
                                                NameMaliciousAntivirus DetectionReputation
                                                https://google.com/404/false
                                                  high
                                                  https://www.canva.com/design/DAGXCpgrUrs/iMtluWgvWDmsrSdUOsij5Q/view?utm_content=DAGXCpgrUrs&utm_campaign=designshare&utm_medium=link&utm_source=editortrue
                                                    unknown
                                                    • No. of IPs < 25%
                                                    • 25% < No. of IPs < 50%
                                                    • 50% < No. of IPs < 75%
                                                    • 75% < No. of IPs
                                                    IPDomainCountryFlagASNASN NameMalicious
                                                    172.217.17.66
                                                    adservice.google.comUnited States
                                                    15169GOOGLEUSfalse
                                                    172.217.17.46
                                                    unknownUnited States
                                                    15169GOOGLEUSfalse
                                                    104.16.80.73
                                                    static.cloudflareinsights.comUnited States
                                                    13335CLOUDFLARENETUSfalse
                                                    18.165.220.66
                                                    sb.scorecardresearch.comUnited States
                                                    3MIT-GATEWAYSUSfalse
                                                    104.16.102.112
                                                    chunk-composing.canva.comUnited States
                                                    13335CLOUDFLARENETUSfalse
                                                    142.250.181.136
                                                    unknownUnited States
                                                    15169GOOGLEUSfalse
                                                    216.239.36.21
                                                    ct.canva.comUnited States
                                                    15169GOOGLEUSfalse
                                                    216.239.38.21
                                                    unknownUnited States
                                                    15169GOOGLEUSfalse
                                                    172.217.21.35
                                                    unknownUnited States
                                                    15169GOOGLEUSfalse
                                                    99.83.205.94
                                                    unknownUnited States
                                                    16509AMAZON-02USfalse
                                                    142.250.181.68
                                                    unknownUnited States
                                                    15169GOOGLEUSfalse
                                                    172.217.21.36
                                                    www.google.comUnited States
                                                    15169GOOGLEUSfalse
                                                    35.190.80.1
                                                    a.nel.cloudflare.comUnited States
                                                    15169GOOGLEUSfalse
                                                    104.16.79.73
                                                    unknownUnited States
                                                    13335CLOUDFLARENETUSfalse
                                                    142.250.181.66
                                                    unknownUnited States
                                                    15169GOOGLEUSfalse
                                                    172.217.19.238
                                                    unknownUnited States
                                                    15169GOOGLEUSfalse
                                                    104.26.12.205
                                                    api.ipify.orgUnited States
                                                    13335CLOUDFLARENETUSfalse
                                                    1.1.1.1
                                                    unknownAustralia
                                                    13335CLOUDFLARENETUSfalse
                                                    172.217.17.35
                                                    unknownUnited States
                                                    15169GOOGLEUSfalse
                                                    142.250.181.142
                                                    google.comUnited States
                                                    15169GOOGLEUSfalse
                                                    104.16.103.112
                                                    telemetry.canva.comUnited States
                                                    13335CLOUDFLARENETUSfalse
                                                    74.125.205.84
                                                    unknownUnited States
                                                    15169GOOGLEUSfalse
                                                    64.233.165.84
                                                    unknownUnited States
                                                    15169GOOGLEUSfalse
                                                    239.255.255.250
                                                    unknownReserved
                                                    unknownunknownfalse
                                                    142.250.181.2
                                                    unknownUnited States
                                                    15169GOOGLEUSfalse
                                                    149.28.46.36
                                                    smalldepot.comUnited States
                                                    20473AS-CHOOPAUSfalse
                                                    13.226.2.108
                                                    d1w725hft9421a.cloudfront.netUnited States
                                                    16509AMAZON-02USfalse
                                                    54.246.144.89
                                                    spdc-global.pbp.gysm.yahoodns.netUnited States
                                                    16509AMAZON-02USfalse
                                                    75.2.57.54
                                                    p.tvpixel.comUnited States
                                                    16509AMAZON-02USfalse
                                                    172.217.17.70
                                                    ad.doubleclick.netUnited States
                                                    15169GOOGLEUSfalse
                                                    34.120.195.249
                                                    o13855.ingest.sentry.ioUnited States
                                                    15169GOOGLEUSfalse
                                                    172.217.17.72
                                                    unknownUnited States
                                                    15169GOOGLEUSfalse
                                                    172.67.74.152
                                                    unknownUnited States
                                                    13335CLOUDFLARENETUSfalse
                                                    IP
                                                    192.168.2.16
                                                    Joe Sandbox version:41.0.0 Charoite
                                                    Analysis ID:1559760
                                                    Start date and time:2024-11-20 22:02:58 +01:00
                                                    Joe Sandbox product:CloudBasic
                                                    Overall analysis duration:
                                                    Hypervisor based Inspection enabled:false
                                                    Report type:full
                                                    Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                                    Sample URL:https://www.canva.com/design/DAGXCpgrUrs/iMtluWgvWDmsrSdUOsij5Q/view?utm_content=DAGXCpgrUrs&utm_campaign=designshare&utm_medium=link&utm_source=editor
                                                    Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                    Number of analysed new started processes analysed:8
                                                    Number of new started drivers analysed:0
                                                    Number of existing processes analysed:0
                                                    Number of existing drivers analysed:0
                                                    Number of injected processes analysed:0
                                                    Technologies:
                                                    • EGA enabled
                                                    Analysis Mode:stream
                                                    Analysis stop reason:Timeout
                                                    Detection:MAL
                                                    Classification:mal48.phis.win@19/87@76/276
                                                    • Exclude process from analysis (whitelisted): dllhost.exe
                                                    • Excluded IPs from analysis (whitelisted): 13.95.31.18
                                                    • Excluded domains from analysis (whitelisted): fe3.delivery.mp.microsoft.com, clients2.google.com, accounts.google.com, glb.cws.prod.dcat.dsp.trafficmanager.net, clientservices.googleapis.com, fe3cr.delivery.mp.microsoft.com
                                                    • Not all processes where analyzed, report is missing behavior information
                                                    • VT rate limit hit for: https://www.canva.com/design/DAGXCpgrUrs/iMtluWgvWDmsrSdUOsij5Q/view?utm_content=DAGXCpgrUrs&utm_campaign=designshare&utm_medium=link&utm_source=editor
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Nov 20 20:03:50 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                    Category:dropped
                                                    Size (bytes):2673
                                                    Entropy (8bit):3.981953717163218
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:1EC8068761128402C041004523C4CC96
                                                    SHA1:F54EF4C3E5CAC8841E048ADB0D233645CB579FBE
                                                    SHA-256:90FE855FCC77D4B31F02C9C8E398099541E576F041D8CAB9400DC0EB5D3858A5
                                                    SHA-512:6CF849174C9449BE548FF3DD5D2DA45569E0E6A449C63A645BD0CB6AA4CFF0BF5A762AC575CAE8ED0D42FAD6B177B1E04F26EDCD3D66656B1FDC38A08716FF0E
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:L..................F.@.. ...$+.,.......;..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.ItYf.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VtYx.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VtYx.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VtYx............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VtYz............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............j......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Nov 20 20:03:50 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                    Category:dropped
                                                    Size (bytes):2675
                                                    Entropy (8bit):3.9973910165144892
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:4AC023A78E37CB99E222740A189CB332
                                                    SHA1:03D083B0D18D6BC741140C640CB42691EE17B88C
                                                    SHA-256:6F11862A26ABB43A7AD59A3166D93298D606A7CE5408DAC796E557FC9D66DA21
                                                    SHA-512:F0BCCF087B263A78980CA178D28569F06D15D70850D0BF4F14B2E3B2E593437D7485D2817F3B602410104E1D33A77EAC4FD8F2DF482F60991647677D76E3B023
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:L..................F.@.. ...$+.,.......;..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.ItYf.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VtYx.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VtYx.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VtYx............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VtYz............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............j......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                    Category:dropped
                                                    Size (bytes):2689
                                                    Entropy (8bit):4.0050095087273085
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:C55C0D075597E0EC78162DC93F19FD91
                                                    SHA1:1761DF80D0539602978A84504196D2156CD64234
                                                    SHA-256:1DD166FF6287C54E31007FFEA5DEA5E069453F2ED0FC8B7F1EB09D124156EF81
                                                    SHA-512:E91C44C22BC34CAC864EA3015A221416DB3FE6943075676920C6FACFD9D9CF643DF6B8B57589E3A3CA0A675821D0D32BF036454DA3481B9F5072F9118B609C79
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.ItYf.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VtYx.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VtYx.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VtYx............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............j......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Nov 20 20:03:50 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                    Category:dropped
                                                    Size (bytes):2677
                                                    Entropy (8bit):3.995420853447853
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:41408D24B740B19CEF663A68DF73CAC3
                                                    SHA1:4DB258A1DDFB5F6EB10DF79EFD197E686657A91F
                                                    SHA-256:D5B65E291676EC5AA4817D8DA7AC11956A7D0C502A6217FFACDC1049B332DAA7
                                                    SHA-512:E4CA342EEF1FF967082735201EF47B4F07DE92E6600C9D8D97A30E3C5B3A30904B827A9DDE3BCD0F9B76936E82B258BE6E32121CEAC47619CCCFF12C89D2E87D
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:L..................F.@.. ...$+.,........;..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.ItYf.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VtYx.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VtYx.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VtYx............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VtYz............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............j......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Nov 20 20:03:50 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                    Category:dropped
                                                    Size (bytes):2677
                                                    Entropy (8bit):3.9845810945662152
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:EAE20A8EC4D036C8840DF2C3B22E7257
                                                    SHA1:CB559F3DBA3F8E770AFF0C79AD5D7CBC5FB189D9
                                                    SHA-256:E7F26DC263804BA20733DD0C40E4F6C978F5F6CCDFCC6C0CE65FD75511FD3298
                                                    SHA-512:F72DE24CA7BFDE32408EA8B9746D65797FA06D8402D2B18876959D2718A063CD5E9F657B2E4B096868EED925168D649DB116FA436F01601AE5E23A3735F0601D
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:L..................F.@.. ...$+.,.....@.;..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.ItYf.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VtYx.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VtYx.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VtYx............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VtYz............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............j......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Nov 20 20:03:50 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                    Category:dropped
                                                    Size (bytes):2679
                                                    Entropy (8bit):3.9938165113628776
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:C93ECA3687579A7471D5C9E6AD09ED69
                                                    SHA1:BE385D0EC6677F0D1EF8B0750D4F8074B0662B25
                                                    SHA-256:6785986FDAD29E4AD75E6A2722A8364E97515F3B645F633465B18A4D22890368
                                                    SHA-512:6336DFF72FDE8DC6BF439A7FF751E84DBFC5E3508FBA11469DA4FBD99A153BE32DD061638082853FDF7154C9398B4B7D019B9B38805C8209F90C3871711DB099
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:L..................F.@.. ...$+.,....L...;..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.ItYf.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VtYx.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VtYx.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VtYx............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VtYz............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............j......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (40118)
                                                    Category:dropped
                                                    Size (bytes):40182
                                                    Entropy (8bit):5.238291704116309
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:8E3C6F8A76ECB27F12910C84ED17812F
                                                    SHA1:AB5E807C5B68C461DFC2D2C39043B8D78714DF8A
                                                    SHA-256:C89A128D6BC245B813910B47C73F450A7127F4C90559F00781FBA5879DEBDA59
                                                    SHA-512:85D4B6FC59257E03443018BD418BD21B51E9B911FC7BD6A6B05CD269975F1A75E101CEBD1ECC11CC3CD0D59E8CF4120B8179952F1940D4695E2763E6DA509438
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:(()=>{"use strict";var e,r,t,f,s,n={},c={};function i(e){var r=c[e];if(void 0!==r)return r.exports;var t=c[e]={id:e,loaded:!1,exports:{}};return n[e].call(t.exports,t,t.exports,i),t.loaded=!0,t.exports}i.m=n,i.amdD=function(){throw new Error("define cannot be used indirect")},i.amdO={},e=[],i.O=(r,t,f,s)=>{if(!t){var n=1/0;for(d=0;d<e.length;d++){for(var[t,f,s]=e[d],c=!0,a=0;a<t.length;a++)if((!1&s||n>=s)&&Object.keys(i.O).every((e=>i.O[e](t[a]))))t.splice(a--,1);else if(c=!1,s<n)n=s;if(c){e.splice(d--,1);var u=f();if(void 0!==u)r=u}}return r}else{s=s||0;for(var d=e.length;d>0&&e[d-1][2]>s;d--)e[d]=e[d-1];e[d]=[t,f,s]}},i.n=e=>{var r=e&&e.__esModule?()=>e.default:()=>e;return i.d(r,{a:r}),r},t=Object.getPrototypeOf?e=>Object.getPrototypeOf(e):e=>e.__proto__,i.t=function(e,f){if(1&f)e=this(e);if(8&f)return e;if("object"==typeof e&&e){if(4&f&&e.__esModule)return e;if(16&f&&"function"==typeof e.then)return e}var s=Object.create(null);i.r(s);var n={};r=r||[null,t({}),t([]),t(t)];for(var c=
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (3634)
                                                    Category:downloaded
                                                    Size (bytes):3697
                                                    Entropy (8bit):5.608637378517797
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:51084C4D3B19B1A2C892C18724A93404
                                                    SHA1:33C4E11478A0BE3FEB2AF4F9BFFBE88644ECD71B
                                                    SHA-256:A284EF8FC6CDA616D0CD342B1B260904A1A2DC2A273A071648A503966BA710E6
                                                    SHA-512:37359C08A7E0062074AB589322F99EAC4BA2D3EDE1D1A37BA3E7BFBD7890DB219C5BBD451ABAB6E9402514AA5F308477E50B87E64F620558E8593F049B265AB9
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://static.canva.com/web/b3153e94a5482d0b.ltr.css
                                                    Preview:.light{--VsFRFg:rgba(64,87,109,.04)}.dark{--VsFRFg:#3b3c3d}.hKrj5w{display:block;margin-bottom:-1px}.FXahWA{fill:rgba(64,87,109,.07)}.GnpaiQ{fill:var(--4RaSjg)}.l7doMw{fill:var(--VsFRFg)}.hZ8bTw{--LAlrcA:auto;background:var(--4RaSjg);border-radius:12px;box-shadow:var(--wlsoXA);max-height:calc(var(--YeGdzw, 100vh));max-width:var(--HtEmWQ,100vw);opacity:0;overflow-y:auto;overscroll-behavior:contain;width:var(--LAlrcA)}.hZ8bTw.R0XHGA{--LAlrcA:128px}.hZ8bTw._3l3ZbQ{--LAlrcA:256px}.hZ8bTw.VJiigA{--LAlrcA:320px}.hZ8bTw.XYBS7g{--LAlrcA:360px}.hZ8bTw.UvYoXA{--LAlrcA:416px}.hZ8bTw.m_Hjdg{--LAlrcA:var(--HCkONw)}.hZ8bTw._8wDWkw{width:auto}.hZ8bTw._8wDWkw:not(.Yv4y_g){max-width:var(--LAlrcA);max-width:min(var(--LAlrcA),var(--HtEmWQ,100vw))}.NadK1Q .hZ8bTw{opacity:1}.aGfzfA .hZ8bTw{transition:opacity .15s ease-in-out}.jLRJVg{position:sticky;top:0;z-index:1}.iOotlg{border-bottom:1px solid var(--OuCkCQ)}.EN8ypA{z-index:0}.DT7wow{bottom:0;position:sticky}.light{--gJAqkA:hsla(0,0%,100%,.5)}.dark{--gJAq
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text
                                                    Category:downloaded
                                                    Size (bytes):411
                                                    Entropy (8bit):5.232749009485403
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:C0B2A76C1E93F5E6F8456BB938D2D403
                                                    SHA1:2B3CEAA183DAE2C0E83BF94877A8A66FB4853C78
                                                    SHA-256:B2E5D86D975FD3B8A3CBB0A0BC136749FC765692CE4825E660EA1C4E02735E0A
                                                    SHA-512:94B9DBDF047107BCBF0C88BE127F435D6BAD2D3DD2FBF005F6C536EDDA6FFB23A895310AC0AB4141A36408C478C9396EF989AA3763AC3716C44005D54FEC1253
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://static.canva.com/web/ec8d2419e931aebd.js
                                                    Preview:(self["webpackChunk_canva_web"] = self["webpackChunk_canva_web"] || []).push([[2141],{../***/ 240224:.function(_, __, __webpack_require__) {__webpack_require__.n_x = __webpack_require__.n;const __web_req__ = __webpack_require__;__web_req__(813110);self._45f7853dc7660378a038952b53c0953e = self._45f7853dc7660378a038952b53c0953e || {};(function(__c) {.}).call(self, self._45f7853dc7660378a038952b53c0953e);}..}])
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:CSV text
                                                    Category:downloaded
                                                    Size (bytes):35234
                                                    Entropy (8bit):5.118117952047096
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:E09E2E1FC340201F46C6B422BA600D5A
                                                    SHA1:16D401D9A12AD80829C81CD561D51EB392D402E1
                                                    SHA-256:4C0EFBD2527DC14E6F890750AFE5C802AC496AB5F74B681D262975A0035790CF
                                                    SHA-512:F3D7ED9695D32759B396321DBC382EC0D9864B884FFCE9BDD22CC2DACB29284524EE882A748619AE399CFBB6616621A888879F5540A6DF465C8F18B6D34841F5
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://font-public.canva.com/_fb/s/41d36c36b634199c0ebf5e807fda38d0.css
                                                    Preview:@font-face {unicode-range: U+0-2138,U+213a-fffd; font-family: "_fb_"; font-display: swap; font-weight: 400; font-style: normal; src: url(https://font-public.canva.com/_fb/0/05.woff2) format("woff2"), url(https://font-public.canva.com/_fb/0/05.woff) format("woff"), url(https://font-public.canva.com/_fb/0/05.ttf) format("truetype")}..@font-face {unicode-range: U+0-2138,U+213a-fffd; font-family: "_fb_"; font-display: swap; font-weight: 700; font-style: normal; src: url(https://font-public.canva.com/_fb/0/02.woff2) format("woff2"), url(https://font-public.canva.com/_fb/0/02.woff) format("woff"), url(https://font-public.canva.com/_fb/0/02.ttf) format("truetype")}..@font-face {unicode-range: U+0-2138,U+213a-fffd; font-family: "_fb_"; font-display: swap; font-weight: 400; font-style: italic; src: url(https://font-public.canva.com/_fb/0/04.woff2) format("woff2"), url(https://font-public.canva.com/_fb/0/04.woff) format("woff"), url(https://font-public.canva.com/_fb/0/04.ttf) format("truetype")}
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (5945)
                                                    Category:dropped
                                                    Size (bytes):317601
                                                    Entropy (8bit):5.58817505375788
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:84AE34A1EE0F41C8BBC9CB4FA86D6035
                                                    SHA1:B20FD53134D098D9E9790D474677C57BE55E857B
                                                    SHA-256:48CF04DF64EAC8F7AC623B1965D22F749F585D461D23353DDF3B11765980809B
                                                    SHA-512:B74402865B5253CA6A65853CF64AB822CD2C437152EFD9F0CE271F3B40FE8C85C0406424157C0655684FE70931EA4FC6E506DE3608C3B9F66D44F96F94F920B8
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_dma","priority":12,"vtp_delegationMode":"ON","vtp_dmaDefault":"DENIED","tag_id":105},{"function":"__ogt_1p_data_v2","priority":12,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:SVG Scalable Vector Graphics image
                                                    Category:downloaded
                                                    Size (bytes):1404
                                                    Entropy (8bit):4.114328576097192
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:ABA10B640F15BB01B8E5F0B804EEFC7F
                                                    SHA1:65D1EDB21B0F31D4CCB9703EB05132A0E42D093D
                                                    SHA-256:6A21FCEDE3E9D5593CF90C894BC059A94BBAE8D5D22ED0AC5511A1327F276881
                                                    SHA-512:FDC916824C065944D02B7956BE310F01B9A56562BBB1510C345EDC925EA6CE478D235B5348AD140028CFA4F483BF1E947533CB83176A9F44DC13353A938329DF
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://static.canva.com/web/images/aba10b640f15bb01b8e5f0b804eefc7f.svg
                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 36 36"><path fill="#FFDB5E" d="M34.956 17.916c0-.503-.12-.975-.321-1.404-1.341-4.326-7.619-4.01-16.549-4.221-1.493-.035-.639-1.798-.115-5.668.341-2.517-1.282-6.382-4.01-6.382-4.498 0-.171 3.548-4.148 12.322-2.125 4.688-6.875 2.062-6.875 6.771v10.719c0 1.833.18 3.595 2.758 3.885C8.195 34.219 7.633 36 11.238 36h18.044a3.337 3.337 0 0 0 3.333-3.334c0-.762-.267-1.456-.698-2.018 1.02-.571 1.72-1.649 1.72-2.899 0-.76-.266-1.454-.696-2.015 1.023-.57 1.725-1.649 1.725-2.901 0-.909-.368-1.733-.961-2.336a3.311 3.311 0 0 0 1.251-2.581z"/><path fill="#EE9547" d="M23.02 21.249h8.604c1.17 0 2.268-.626 2.866-1.633a.876.876 0 0 0-1.506-.892 1.588 1.588 0 0 1-1.361.775h-8.81c-.873 0-1.583-.71-1.583-1.583s.71-1.583 1.583-1.583H28.7a.875.875 0 0 0 0-1.75h-5.888a3.337 3.337 0 0 0-3.333 3.333c0 1.025.475 1.932 1.205 2.544a3.32 3.32 0 0 0-.998 2.373c0 1.028.478 1.938 1.212 2.549a3.318 3.318 0 0 0 .419 5.08 3.305 3.305 0 0 0-.852 2.204 3.337 3.337 0 0 0 3.
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (13020)
                                                    Category:downloaded
                                                    Size (bytes):13083
                                                    Entropy (8bit):5.6383950800747655
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:0F350106782EB085FF55517A53814244
                                                    SHA1:E3C0E407FD10AA750E84BC2A0BCCA5D7B2A381E8
                                                    SHA-256:ACBB8E63529D24C238279BB33A4EE5ACCA5653852E6F8FD56DD4710F51292872
                                                    SHA-512:5E0EA2F68DDE500AEC387A2423A953F4DAC57F2429908CBBD5E987B061BA7B70CB6D0C223874CB79DB8835ED3EB3F7944968C81E0957BB52FED11DD9DF3478DD
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://static.canva.com/web/777de1c5173d2119.ltr.css
                                                    Preview:@font-face{font-display:swap;font-family:Noto Sans Variable;font-style:normal;font-weight:125 950;src:url(images/621675e6be83f675d33562d2ff7a0f63.woff2) format("woff2");unicode-range:u+06??}@font-face{font-display:swap;font-family:Noto Sans Variable;font-style:normal;font-weight:125 950;src:url(images/762fe37b99d49707e783d6281412d12f.woff2) format("woff2");unicode-range:u+0590-05ff}@font-face{font-display:swap;font-family:Noto Sans;font-style:normal;font-weight:400;src:url(images/d83221ee6a6841b17a754f68b6c5a3de.woff2) format("woff2");unicode-range:u+0900-097f}@font-face{font-display:swap;font-family:Noto Sans;font-style:normal;font-weight:600;src:url(images/e237b20d624e9275cdc02a523ab7f983.woff2) format("woff2");unicode-range:u+0900-097f}@font-face{font-display:swap;font-family:Noto Sans;font-style:normal;font-weight:700;src:url(images/3b5447850810ff964de17bcd37e03d5a.woff2) format("woff2");unicode-range:u+0900-097f}@font-face{font-display:swap;font-family:Noto Sans;font-style:normal;
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text
                                                    Category:dropped
                                                    Size (bytes):6785
                                                    Entropy (8bit):4.764532758184024
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:9C747CF07B2623FE6F77E47F5A134103
                                                    SHA1:7180E5B53413163E10A6CA1E94518AC2CEB7970A
                                                    SHA-256:476CDA2BDE7910A58186B7B58D2BE6D22D3CFACDFEDA3354134B84E43D76AC98
                                                    SHA-512:4C1894FD984FC35FBC725737F68B69982B4E53864EB8BF1B8A5826D4D62C682AD4D50C08BA4EAEE3FBE04D3B91EA22A79559AA77BE6BCF3B81025348C8CEB35A
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:(function () {. /**. * @type {string} Key for the visitor ID cookie.. */. const visitorIdKey = "Metadata_visitor_id";.. /**. * @type {string} Key for the session ID cookie.. */. const sessionIdKey = "Metadata_session_id";.. /**. * @type {string} IP address of the client.. */. let ip;.. /**. * Account configuration object.. */. const config = {. invalid: true. };.. /**. * Options object.. */. const opts = {. /**. * @type {string} Base URL for the CDN.. */. cdnBaseUrl: "https://cdn.metadata.io/pixel/config",.. /**. * @type {string} Base URL for the API.. */. baseUrl: "https://api-gw.metadata.io",.. /**. * @type {string} Account ID.. */. accountId: null. };.. /**. * Get the value of a cookie.. * @param {string} key - The key of the cookie.. * @returns {string|null} The value of the cookie, or null if not found.. */. const getCookieValue = (key) => {. const cookie = document.cookie.split("; ").find(fu
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:SVG Scalable Vector Graphics image
                                                    Category:dropped
                                                    Size (bytes):699
                                                    Entropy (8bit):4.8007618426513154
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:84D4D82C3834CB3299F0AF9D405173F4
                                                    SHA1:AA799573EE5998A2589DA8505FD2F1829F526FE0
                                                    SHA-256:59743EDC7AB6F5FEC4FA600DF9B9C31E3591A88645A9E40C0610BEBAE3CA0400
                                                    SHA-512:14CCC213718C9A7C3FDF92F98053B63592F7C568D0F2B643F9B4A33CC902E8A88ED324AB6CA82646AEBC284A823E4BB27763ACA55F0844795F6F888AFC9CFDC9
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:<?xml version="1.0" encoding="UTF-8"?><svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" height="500.0" preserveAspectRatio="xMidYMid meet" version="1.0" viewBox="0.0 0.0 500.0 500.0" width="500.0" zoomAndPan="magnify"><g id="change1_1"><path d="M241.9,0h16.1v32.3h16.1v64.5h16.1V129h16.1v32.3h16.1v16.1h16.1v16.1H371v16.1h32.3v16.1h32.3v16.1H500v16.1h-32.3v16.1 h-48.4v16.1H371v16.1h-16.1v16.1h-32.3v32.3h-16.1V371h-16.1v48.4h-16.1v48.4h-16.1V500h-16.1v-64.5h-16.1v-44.4h-16.1V371h-16.1 v-32.3h-16.1v-16.1h-16.1v-16.1H129v-16.1H96.8v-16.1H32.3v-16.1H0v-16.1h64.5v-16.1h48.4v-16.1h32.3v-16.1h16.1v-16.1h16.1v-16.1 h16.1v-16.1h16.1v-32.3h16.1V64.5h16.1V0z"/></g></svg>
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:Web Open Font Format (Version 2), TrueType, length 194560, version 1.15073
                                                    Category:downloaded
                                                    Size (bytes):194560
                                                    Entropy (8bit):7.998360630671149
                                                    Encrypted:true
                                                    SSDEEP:
                                                    MD5:84B785D9611792FD514D0BF54881C98E
                                                    SHA1:5E0086DD3C24549660BD5A5174B31A2569ADB5C3
                                                    SHA-256:3C5EF12163A65687FE5F97F3545C9755BFD92253F83FA90A13FDEDC1F67C648F
                                                    SHA-512:7AE281B36754C3B1E788395C940B73E3F7DA95EB13D36DC8FC11D0450C9E7274D9905978EF35FDE9FDFE99983350BFBCAF565E651E930B60E8A3F4696D68B6E0
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://font-public.canva.com/YACgEb2ZvHQ/0/Arimo-Bold.036b59554f813ae838540f9293fcc.b7473a6f2a620b450b341c3b53b06478.woff2
                                                    Preview:wOF2......................:.......................j......J....`...........4....F...(.6.$..\..Z..d. ..8...u...[z...._.{.....Q/..1..Z.. .".v.h.D..x.......9-.nvH,....U.\A.....t.m.q.......................xl.7...G............[.m].z..h.......O.../......j....I.....q.....;..Gt....m.I..,...v...L.]....#..C..sa;.... .K.2{+^.7..U.O.Am..ac-.......Y.........,....S.../;.s...&D.F""4...H.....a.....j......$Q.....+[Y9.`.z..9......'..1\...N..'......*$....k[T.].x.sy..GW.^.,..V7...f..N .v!!...N.l.G.@.N2.......v[.m...m.....V.r..@.]c$...+.p.....v.W...}...\.....2.....B.vk.....X....#.sV.k.E\..$.....(x..2..4?....H.+..?...i.....y..v....6.a...!. .JQ.3...7.M.. ......'.P......-_l.j....|....3.5RKJ......m....c......u.I.m...l.j..../..?c=..V..y..%.k..#|(;\...o....5.@>..%..a...[+j..z7..y...F....0.....O..=.=...2...={.d..%,.........7w&.2....f.......L.s)k.]s.a-,Y|}I,.c..-.k.l......y.0$qy...NG.H.6."M....H._iK%.8C.AI...%.z..[....2S2c.2......<B.u.1.1.h.."..m.....X#lT.1".z.E.
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (65455)
                                                    Category:dropped
                                                    Size (bytes):162212
                                                    Entropy (8bit):5.2798103761443285
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:F366F2D59767986C04D82D12BBA2D13E
                                                    SHA1:B744250DF27744E40CB9D2C92B2C07194261BFC3
                                                    SHA-256:DAC27324A627AAC5FF13E2343166C3F73BC129512145F6BED832AEA6C86181BD
                                                    SHA-512:A19ADBC695032780465692ADEE08A98CE443655E98DD98371C10C515A0E66036882042388B3201D82166B4B96228A37CAB2F7EBC3B56D6A5881C4173341D0E0F
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:/*! For license information please see 4af0e43f4ef393f1.vendor.js.LICENSE.txt */."use strict";(self.webpackChunk_canva_web=self.webpackChunk_canva_web||[]).push([[2653],{40749:(e,t,n)=>{n.d(t,{Q:()=>a});var r=n(366995);function a(e){var t=e.children,n=e.render,a=t||n;return"function"!=typeof a?null:(0,r.S)(a)}a.displayName="Observer"},736241:(e,t,n)=>{n.d(t,{DT:()=>o.D,FY:()=>o.F,Pi:()=>u.P,Qj:()=>s.Q,fv:()=>c.f,jd:()=>l.O});n(454648);var r,a=n(404935),i=n(695578),o=(n(366995),n(775328)),l=n(751586),u=n(364620),s=n(40749),c=n(818321);n(948591),n(24765);(0,i.z0)(a.m);r=l.O.finalizeAllImmediately},364620:(e,t,n)=>{n.d(t,{P:()=>d});var r,a,i=n(875604),o=n(775328),l=n(366995),u="function"==typeof Symbol&&Symbol.for,s=null!==(a=null===(r=Object.getOwnPropertyDescriptor((function(){}),"name"))||void 0===r?void 0:r.configurable)&&void 0!==a&&a,c=u?Symbol.for("react.forward_ref"):"function"==typeof i.forwardRef&&(0,i.forwardRef)((function(e){return null})).$$typeof,f=u?Symbol.for("react.memo")
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text
                                                    Category:downloaded
                                                    Size (bytes):177
                                                    Entropy (8bit):5.227126458414223
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:0491C3E235B132CD7F471352C499AF60
                                                    SHA1:164C68057A07A33ACA85B8B459B6417B7F2BC273
                                                    SHA-256:3A763E57583973B6C0E9F30DB1AC53DF11362290AD65CC7B77D8AC0DC34CC4DE
                                                    SHA-512:91F3E0EDB0E848136147F042F450F5603C9EE5C824FB593FA0843D84C14733454AD6169CFDBAACAC19DE674F45260F6E3B9E249796ED97460C132E50DA2A3867
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://static.canva.com/web/d34caaf7c270c576.ltr.css
                                                    Preview:.lRiAhg{height:100vh;left:0;position:fixed;top:0;width:100vw}.IRiUGg{pointer-events:none}.FJA3UA{display:contents}./*# sourceMappingURL=sourcemaps/d34caaf7c270c576.ltr.css.map*/
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (4079)
                                                    Category:downloaded
                                                    Size (bytes):9332
                                                    Entropy (8bit):5.541697704610075
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:A0956E34DFF831D857230DFC5A56E21E
                                                    SHA1:C688DB94FDB4144DDED05313EF8EE8CA24A83B04
                                                    SHA-256:DC25421D6C8C2D6CAA1828A7B77DB222563E0E6AE897B1C69EEA6D586BF19AF0
                                                    SHA-512:C3D75FCD969FECF710C64CE2EF9F88F5F38B0A751242B7BEEB8021A4B75F1E6E9C3897484230965887AA754B959C44F1E459DFD2C7C4D14F89ACAF0FFF14DAFE
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://chunk-composing.canva.com/chunk-batch/0009a6e8ae11a411.ltr.css+b9997efbfcc9862a.ltr.css+4217645fff8006fa.ltr.css+44120d0e86f58fdd.ltr.css+70f83d7290d33057.ltr.css
                                                    Preview:/* __FILE_CONTENT_FOR__:0009a6e8ae11a411.ltr.css */..nMvVqA{display:grid;grid-template-areas:"corner-block horizontal-headers" "vertical-headers sheet";grid-template-columns:auto 1fr;grid-template-rows:auto 1fr;position:relative}.nMvVqA.H2wykw{direction:ltr}.nMvVqA.UweldA{direction:rtl}.rsTRSA{background:#fff;grid-area:corner-block;position:sticky;top:0}.rsTRSA.H2wykw{left:0}.rsTRSA.UweldA{right:0}._32sKQw{grid-area:horizontal-headers;top:0}._32sKQw,.xdIsTQ{background:#fff;position:sticky}.xdIsTQ{grid-area:vertical-headers}.xdIsTQ.H2wykw{left:0}.xdIsTQ.UweldA{right:0}.Gdl7fQ,._0YOFPg{grid-area:sheet}.Gdl7fQ{height:100%;pointer-events:none;position:absolute;top:0;width:100%}.Gdl7fQ.H2wykw{left:0}.Gdl7fQ.UweldA{right:0}.xhBZaw{display:flex}.xhBZaw.jNbTIg{direction:ltr}.xhBZaw.gtA7Dw{direction:rtl}.Vt2_4w{display:flex;pointer-events:all}.Vt2_4w.jNbTIg{direction:ltr}.Vt2_4w.gtA7Dw{direction:rtl}.An9VeA{display:flex;flex-direction:column}._93roJg{pointer-events:all}.Tn3nUw{position:sticky;z
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (2200)
                                                    Category:downloaded
                                                    Size (bytes):11142
                                                    Entropy (8bit):5.31739747905786
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:0A5B04B991FA42E0D9ABCEF0B0109428
                                                    SHA1:BFFECB1F316B78DFDB15F0FA430C99C39F2AC214
                                                    SHA-256:4A70AF94E6A936ABDE696205B28B4709AC956CD222290EE8AC54C2C558A716BE
                                                    SHA-512:F642BBC3C33B1BCA766D0624E5A659D9F3E047CC33A44EBD4AF731EF44D63F3D5D552814AB171471D0D603853D80BFCA8B5B9452E6F8E632D3C2BDFDF4B6AC7D
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://static.canva.com/web/f2b916a20536621e.js
                                                    Preview:(self["webpackChunk_canva_web"] = self["webpackChunk_canva_web"] || []).push([[6264],{../***/ 9164:.function(_, __, __webpack_require__) {__webpack_require__.n_x = __webpack_require__.n;const __web_req__ = __webpack_require__;__web_req__(813110);self._45f7853dc7660378a038952b53c0953e = self._45f7853dc7660378a038952b53c0953e || {};(function(__c) {var Ca=__c.Ca;var rQa,QA,RA,sQa,uQa,UA,xQa,wQa,yQa,zQa,AQa,VA,BQa,XA;rQa=function(a){return a instanceof Error?"QuotaExceededError"===a.name||a instanceof DOMException&&22===a.code||a instanceof qQa:!1};QA=function(a){const b=Error(a);return c=>{c instanceof Error&&(null==c.stack||""===c.stack)&&(c.stack=b.stack);return c}};.RA=function(a){return new Promise((b,c)=>{const d=()=>{a.removeEventListener("success",e);a.removeEventListener("error",g)},e=()=>{d();b(a.result)},f=QA("idb promisify_request_events error"),g=()=>{d();c(f(a.error))};a.addEventListener("success",e);a.addEventListener("error",g)})};sQa=async function(a,b){const c=a.xn(a.curs
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (8364)
                                                    Category:downloaded
                                                    Size (bytes):8427
                                                    Entropy (8bit):5.695576419085213
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:ABB678F59043822A9A8406A9E9F8841D
                                                    SHA1:3EFFEC2C4DE44AC6AB21ACDB84C74D43D10B22FC
                                                    SHA-256:4DC4600C48879E6AAD34FE982B5055F42453DC5403507EC2C10712A9A6FFF141
                                                    SHA-512:258B31E893C96BF3A5294CC6975FB027E43C3BF403F24A28057908749F27181456AD8E3F988C6B051D3EAB77AF9EB63E2DA2F3744974136F27BF181B4CC456C3
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://static.canva.com/web/40fff0481e1704cd.ltr.css
                                                    Preview:._pFsfA{clip:rect(1px,1px,1px,1px);border:0;font-size:0;height:1px;left:0;margin:-1px;overflow:hidden;padding:0;position:absolute;top:0;white-space:nowrap;width:1px}.DcyBDA{display:flex;height:100%;place-items:center;width:100%}.light{--Wc1zKQ:rgba(64,87,109,.07)}.dark{--Wc1zKQ:hsla(0,0%,100%,.15)}.gr4YYw{direction:ltr;display:inline-flex}.gr4YYw .FLBiAQ{margin:0 2px}.gr4YYw .FLBiAQ:first-child{margin-left:0}.gr4YYw .FLBiAQ:last-child{margin-right:0}.FLBiAQ{border-radius:4px;box-sizing:border-box;display:inline-block}.FLBiAQ.Iu18wQ{height:16px;line-height:16px;padding:0 4px}.FLBiAQ._3L5FYw{height:24px;line-height:24px;padding:0 8px}.FLBiAQ.g5oiAA{padding:0;text-align:center}.FLBiAQ.Iu18wQ.g5oiAA{width:16px}.FLBiAQ._3L5FYw.g5oiAA{width:24px}.FLBiAQ{background-color:var(--Wc1zKQ);color:var(--VNXpSw)}._69rf1g{background:var(--4RaSjg);border-radius:8px;box-shadow:inset 0 0 0 1px var(--OuCkCQ);box-sizing:border-box;display:flex;flex-direction:row;max-width:256px;min-height:24px;padding:4px
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:JSON data
                                                    Category:downloaded
                                                    Size (bytes):354
                                                    Entropy (8bit):5.6762578005096325
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:B4F9F0DD587C5ABE6708F44A6E11A53F
                                                    SHA1:28EBFA68F92AE2A96354521FFAD38A3DBE647154
                                                    SHA-256:CCC37C837397D66FD8E0FACFE001CE7FC9F87E48089D73540AD2C2DD95716D04
                                                    SHA-512:D471D889D8EAE3E9190B39376C29400D5AB9BF3C47897B64DC278E4E58314A78F148A44BB315D51591CA5384EAE505AD411BEF7AA706FDD5678023109A809425
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://cdn.metadata.io/pixel/config/1721.json
                                                    Preview:{"pixelJwt": "eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.eyJzdWIiOiJwaXhlbCBjb25maWciLCJuYW1lIjoiQ2FudmEgSW5jLiIsImlzcyI6Im1ldGFkYXRhIGluYy4iLCJhdWQiOiIxNzIxIiwiZXhwIjoxNzY3MTE5NDAwLCJpYXQiOjE3MjExMzcxMDYsIm5iZiI6MTcxOTc3MjIwMCwiY29sbGVjdEluc2lnaHRzIjowLCJwYWNrYWdlIjoiRlVMTF9GVU5DVElPTkFMSVRZIiwiaXNfcGxnIjoiMCJ9.wMldEMSftyWmTu8VELd7xI0gDpqzWR64-SlbjetKBO8"}.
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (1915)
                                                    Category:downloaded
                                                    Size (bytes):1978
                                                    Entropy (8bit):5.480761253814918
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:C3AE5AC8DFAAFDE7A9683B6C61183974
                                                    SHA1:C4F1834C432806CF7D996EE4458FF7BE38CE1923
                                                    SHA-256:90E34FCC9A349A8A2A27F232A88CB47791FD609DC6FDFFEFE968E30BDA4A27C0
                                                    SHA-512:30DEBF27DA75D1A3EA20144B95023DBFC6A2C555149145B1735787247EEDB715100257513DBA1F14C09F9C37216F9543D09E0CAE79DD7399AF6E8D7EE77F9279
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://static.canva.com/web/f2ae43eac10a5a36.ltr.css
                                                    Preview:.l_P_rQ{display:grid;height:100%}.j1Zvgw{grid-template-columns:minmax(0,1fr) minmax(0,1fr)}.f_S0rw{overflow-x:hidden;overflow-y:auto;-webkit-user-select:text;user-select:text}.XDn20w{height:calc(100% - 64px);margin:32px}.XDn20w,.njRegQ{display:flex;flex-direction:column}.njRegQ{flex-grow:1;margin:24px}._1pVD2w,.e59rVw{height:592px;max-height:90vh;max-width:95vw;overflow-y:auto;width:384px}.ctzgyg{width:100%}@media (min-width:900px){._1pVD2w{width:768px}}.j55oqg{display:flex;min-height:90vh}.NTyjhA{display:grid}.NTyjhA.zU__lg{grid-gap:4px}.NTyjhA.mhmgXA{grid-gap:8px}.NTyjhA.tJWhNQ{grid-gap:8px;grid-auto-columns:-webkit-max-content;grid-auto-columns:max-content;grid-auto-flow:column}.RX4d5g{margin-left:-16px;margin-right:-16px}.A_H5UA{border:0;border-radius:0;display:grid;grid-auto-columns:minmax(0,1fr);height:auto;min-height:40px;padding:8px 16px;text-align:start}.tJWhNQ .A_H5UA{min-width:40px;text-align:center}.cIkTdg .A_H5UA{border-radius:8px}.A_H5UA:focus{outline:2px auto -webkit-foc
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (2757)
                                                    Category:downloaded
                                                    Size (bytes):231298
                                                    Entropy (8bit):5.547357692537973
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:77FA212C9D9E07C9EE07D209B6C4467F
                                                    SHA1:87AD295257A01C997B79C5073F4FAA0BA7BFA099
                                                    SHA-256:4B7FE2B003CC1D64BFFABB3B994F8CDB6F5CB261C64A8F20A3CC465CA005E2E3
                                                    SHA-512:9B5344B88B81019D3FAD6E463BAF662EFD17D2C0FB04CE47414AC7E758AE52C356A3E50A19D9A7AE069DEFEB73492CA294961BAD93CC19E25FA133B3D33BD165
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://accounts.google.com/gsi/client
                                                    Preview:"use strict";this.default_gsi=this.default_gsi||{};(function(_){var window=this;.try{._._F_toggles_initialize=function(a){(typeof globalThis!=="undefined"?globalThis:typeof self!=="undefined"?self:this)._F_toggles=a||[]};(0,_._F_toggles_initialize)([0x1cc88000, 0x1cc1, ]);.var aa,ba,ca,da,t,ea,ha,na,oa;aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}};ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.ca=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("a");};da=ca(this);t=function(a,b){if(b)a:{var c=da;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&ba(c,a,{configurable:!0,writa
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (2969)
                                                    Category:downloaded
                                                    Size (bytes):3032
                                                    Entropy (8bit):5.390908526237203
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:A7996780B208157442E889D7272012F6
                                                    SHA1:7A07C5E85B6943CEFE398FDD5DE696D25CA16F75
                                                    SHA-256:4CB016AE48EED1CCD79CFC8C379B3BCA52C56B6E68FDDD1D6B2467BCC0986E48
                                                    SHA-512:55D95B04E627CF56ED7BBF195E588D992EFBC7A026A1B49EC2569A6B8B1A0EBAFBAB1215B35C9FEA97DCCD001E8CDA543538B9AC3F9A76A2570EB3E421AF73B3
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://static.canva.com/web/314d0852e94e7e23.ltr.css
                                                    Preview:html{--safe-area-inset-top:0px;--safe-area-inset-bottom:0px;--safe-area-inset-left:0px;--safe-area-inset-right:0px}@supports (height:env(safe-area-inset-top)){html{--safe-area-inset-top:env(safe-area-inset-top);--safe-area-inset-bottom:env(safe-area-inset-bottom);--safe-area-inset-left:env(safe-area-inset-left);--safe-area-inset-right:env(safe-area-inset-right)}}.r5wnFA{flex:1}._4Z3UgA{min-height:32px}.GdC69Q{margin:-4px}.jQLKLw{bottom:0;height:100%;left:0;position:fixed;transform:translateY(calc(var(--8gqqmQ, 0px) - var(--4-IqNQ, 0px)));transition:transform .2s ease;width:100%}@supports (top:100svh){.jQLKLw{height:100vh}}.jQLKLw:not(.G0knkQ){pointer-events:none}.G0knkQ{background-color:rgba(13,18,22,0);touch-action:none}.DtAzyA .G0knkQ{transition:background-color .2s ease-in-out}.N987xw .G0knkQ{background-color:var(--olfr3Q)}.oOFzGQ{bottom:var(--safe-area-inset-bottom);bottom:max(0px,calc(var(--safe-area-inset-bottom) - var(--4-IqNQ, 0px)));left:0;right:0;top:calc(var(--safe-area-inse
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (2099)
                                                    Category:downloaded
                                                    Size (bytes):19427
                                                    Entropy (8bit):5.434887920035635
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:074762FFEBF691A335250ED795F0BD76
                                                    SHA1:5B8293FD60D2201481ADB24424E9FDB5B61579E9
                                                    SHA-256:557A6988F6C7641A1605DF33C1195DC72C3A04CB5913424C992339221488279D
                                                    SHA-512:C4BB0A29214B65796333A4C432C85B13F8DA6F6878B7325E74BD45411E194D34E29FA7A6F00BC12D69AE4C88E57B070BF7BFE8C2864CD43D098410CCC6196B49
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://chunk-composing.canva.com/chunk-batch/5756a030498f80f0.js+b3bc71e281d55f78.js
                                                    Preview:;// __FILE_CONTENT_FOR__:5756a030498f80f0.js.(self["webpackChunk_canva_web"] = self["webpackChunk_canva_web"] || []).push([[6305],{../***/ 790697:.function(_, __, __webpack_require__) {__webpack_require__.n_x = __webpack_require__.n;const __web_req__ = __webpack_require__;__web_req__(813110);__web_req__(353279);__web_req__(323028);self._45f7853dc7660378a038952b53c0953e = self._45f7853dc7660378a038952b53c0953e || {};(function(__c) {var XMc=function(a,b){b&&__webpack_require__.me(890961).then(c=>{const d=new VMc(a.xp,b,c);WMc(()=>a.xp,e=>d.Qr(e));d.start();return d})},YMc=async function(a){a.Hl=await __webpack_require__.me(890961)},$Mc=async function(a,b,c){await ZMc(a,b,c);a.i8(b)},ZMc=async function(a,b,c){if(null!=c&&c===a.bootstrap.userId)try{"function"===typeof a.Bd&&(a.Bd=await a.Bd());const d=await a.Bd.Ota(new aNc({userId:c}));d.Vha||(b.BG=d.hh.BG)}catch(d){a.G.info(d instanceof Error?d:`Unknown error ${d}`,"Could not fetch privacy preferences")}},.bNc=__c.M(()=>[1,2,3,4,5,6]),cN
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (2757)
                                                    Category:dropped
                                                    Size (bytes):231270
                                                    Entropy (8bit):5.5473685823180485
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:5ECEE133455CC5E226D3450EE8E529C7
                                                    SHA1:9688E72855C15EE66888EF8E6BD15217FAD05B46
                                                    SHA-256:3868A996C45D5030AF7BB6AE8FBDC16A513F889E2530CBD2DA57BF25F614A804
                                                    SHA-512:C0C3A8F3C35CD2C50DC5A9AD166D71D2F3CBF0D031496B6CB646F77B18DDF2ED201AB8C9084E8FB73AEE9C5B4C6E985B7AB307DDB815C4F70010E44ADA752074
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:"use strict";this.default_gsi=this.default_gsi||{};(function(_){var window=this;.try{._._F_toggles_initialize=function(a){(typeof globalThis!=="undefined"?globalThis:typeof self!=="undefined"?self:this)._F_toggles=a||[]};(0,_._F_toggles_initialize)([0x1c488000, 0x1cc1, ]);.var aa,ba,ca,da,t,ea,ha,na,oa;aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}};ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.ca=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("a");};da=ca(this);t=function(a,b){if(b)a:{var c=da;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&ba(c,a,{configurable:!0,writa
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:MS Windows icon resource - 2 icons, 16x16, 32 bits/pixel, 32x32, 32 bits/pixel
                                                    Category:dropped
                                                    Size (bytes):5430
                                                    Entropy (8bit):3.6534652184263736
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:F3418A443E7D841097C714D69EC4BCB8
                                                    SHA1:49263695F6B0CDD72F45CF1B775E660FDC36C606
                                                    SHA-256:6DA5620880159634213E197FAFCA1DDE0272153BE3E4590818533FAB8D040770
                                                    SHA-512:82D017C4B7EC8E0C46E8B75DA0CA6A52FD8BCE7FCF4E556CBDF16B49FC81BE9953FE7E25A05F63ECD41C7272E8BB0A9FD9AEDF0AC06CB6032330B096B3702563
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:............ .h...&... .... .........(....... ..... ............................................0...................................................................................................................................v.].X.:.X.:.r.Y........................................q.X.S.4.S.4.S.4.S.4.S.4.S.4...X....................0........q.W.S.4.X.:.................J...A...g.........................K.H.V.8..........................F..B.....................,.......................................B..............................................B..B..B..B..B...u..........................................B..B..B..B..B...{.................5.......k...........................................................7R..8F.................................................2........Vb..5C..;I..................R^.....................0................Xc..5C..5C..5C..5C..5C..5C..lv..........................................]i..<J..:G..Zf....................................................
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:SVG Scalable Vector Graphics image
                                                    Category:dropped
                                                    Size (bytes):368
                                                    Entropy (8bit):4.546742488437108
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:0483F2B648DCC986D01385062052AE1C
                                                    SHA1:61BD815F1497863265A76D92623042835E5E7FE2
                                                    SHA-256:09A743EE0C32CA57C9BE64B13B29C396310D1DD309CB4D7D3BE722E47DB95F27
                                                    SHA-512:359F9BCC2441DC48FFBE69353BB7D4143A2037B0263BD5F0CFB06B14D5F15D9A6E574930E88A84081C61698BF3E2F5333BF9081865183AA7F9202AAC078C10FF
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 36 36"><path fill="#DD2E44" d="M35.885 11.833c0-5.45-4.418-9.868-9.867-9.868-3.308 0-6.227 1.633-8.018 4.129-1.791-2.496-4.71-4.129-8.017-4.129-5.45 0-9.868 4.417-9.868 9.868 0 .772.098 1.52.266 2.241C1.751 22.587 11.216 31.568 18 34.034c6.783-2.466 16.249-11.447 17.617-19.959.17-.721.268-1.469.268-2.242z"/></svg>
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (35828)
                                                    Category:dropped
                                                    Size (bytes):796858
                                                    Entropy (8bit):5.608470933371809
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:13358100E6EE465EA5E11AA3ABCB07C8
                                                    SHA1:E0F7323D9F96EB31F6C33574725B7B0D1AC30539
                                                    SHA-256:0BC9958E8BE3D13CAA9B206D883136D6B57404A27E134AF255848596E6211D21
                                                    SHA-512:B8ABB6E38A6BBC6447B2E1AD7B766CB7B4DB256217FD0E06A0A9E241BBBEE645E31BC0EE2091DBF465D0EDB9EC796C3D4BE75470148266EADF159063CEB086BC
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:;// __FILE_CONTENT_FOR__:6adf981daf016320.js.(self["webpackChunk_canva_web"] = self["webpackChunk_canva_web"] || []).push([[1991],{../***/ 552859:.function(_, __, __webpack_require__) {__webpack_require__.n_x = __webpack_require__.n;const __web_req__ = __webpack_require__;__web_req__(813110);self._45f7853dc7660378a038952b53c0953e = self._45f7853dc7660378a038952b53c0953e || {};(function(__c) {var Nh;var Fpa,Gpa;__c.Mh=function(a){return new Promise(b=>setTimeout(b,a))};__c.zpa=function(a){return a.every(b=>"object"!==typeof b)};Nh=__c.Nh=function(a){const b={};for(const d of Object.keys(a)){var c=a[d];null==c||"function"===typeof c||"symbol"===typeof c||Number.isNaN(c)||"number"===typeof c&&!Number.isFinite(c)||(Array.isArray(c)?(c=__c.zpa(c)?c:c.map(Nh),c=c.filter(()=>!0),b[d]=c):b[d]="object"===typeof c?Nh(c):c)}return b};.__c.Oh=function(a){return Nh({design_id:a.Ub,design_version:a.dMa,doctype_id:a.kb,category_id:a.Lk,connected_client_ids:a.QMb,time_since_navigation_start:a.W4b,page
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text
                                                    Category:downloaded
                                                    Size (bytes):170
                                                    Entropy (8bit):5.581988163299826
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:1E93961F82C3DDD2442D55C103AD0215
                                                    SHA1:33B85D1A52C0D01E40E3B9B3AC9B5D6C4028E990
                                                    SHA-256:E271C10FEB8EA4DDF36FBCEBB49C6B119AD08E60743CAD5CD25AC02B74D8E496
                                                    SHA-512:D99151D8AA38E16B9EC50AD5B1B383A6020C940542AFC748522FBA5841BD837DC8D77D52AE5BAA7A59A1508A5A10F725C7A48C39D62CDDC03F84A2A4B3B8EB21
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://static.canva.com/web/62d716053c361585.ltr.css
                                                    Preview:./*# sourceMappingURL=data:application/json;base64,eyJ2ZXJzaW9uIjozLCJzb3VyY2VzIjpbXSwibmFtZXMiOltdLCJtYXBwaW5ncyI6IiIsImZpbGUiOiI5N2UzODlkZTczNDczYzI0Lmx0ci5jc3MifQ== */
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (61332)
                                                    Category:dropped
                                                    Size (bytes):363712
                                                    Entropy (8bit):5.419604127334395
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:3AA70A06F21B7952040B8EB5D42A50BC
                                                    SHA1:1493C8DCAB48FD136310A72BBDA11358FC53DDD9
                                                    SHA-256:F3C61904D4ED5866C3B734F212838F84AB0D525E5948EB70FB3946CDF0BF10AA
                                                    SHA-512:C05F749B0A12E0F9EECDF1D796581B9B066497991071C76685CCA819B681A74C1079DEFE070CAE7DC0FB97DCCFE58D5A81A60394AB4438376B531F73553602B5
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:;// __FILE_CONTENT_FOR__:d2858d877c79e696.js.(self["webpackChunk_canva_web"] = self["webpackChunk_canva_web"] || []).push([[3790],{../***/ 228043:.function(_, __, __webpack_require__) {__webpack_require__.n_x = __webpack_require__.n;const __web_req__ = __webpack_require__;__web_req__(813110);__web_req__(201099);self._45f7853dc7660378a038952b53c0953e = self._45f7853dc7660378a038952b53c0953e || {};(function(__c) {var bz=__c.bz;var dz=__c.dz;var KVb=__c.Za(()=>({mode:[6,__c.aPa,7,__c.$Oa]}),__c.mz);var LVb=__c.L(()=>({tc:__c.Q("phoneNumber",1),Bc:__c.T("countryCode",2)}));var MVb=__c.L(()=>({...__c.oz(),mode:__c.D("A?",5,"EMAIL_LINK"),email:__c.Q(11)}));var NVb=__c.Za(()=>({mode:[3,__c.hPa,4,__c.pz,5,MVb]}),__c.oz);var OVb=__c.L(()=>({email:__c.Q(1),Od:__c.E(2,__c.hz)}));var cY;.__c.QVb=class{async Z2(a,b){const c=b&&b.N&&this.na&&this.na.If("getauthenticationoptions.http_client",b.N);b=dz(bz([cY,"authentication","options"]));const d={tracing:c&&{N:c},Zc:"getauthenticationoptions"},[e,{E4
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (1290)
                                                    Category:dropped
                                                    Size (bytes):5961
                                                    Entropy (8bit):5.491959404530541
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:2011B7A377F83AE563A227EFE5DE3A62
                                                    SHA1:119A71B0AECFEBE84D38C759C44A94622B01ACD3
                                                    SHA-256:35CBC332D69E43BEDF9D8CD040F8DC90A2F34B5B3065FC30CE0E33D7F92F83A4
                                                    SHA-512:69529FA083CFD7F3C05FC11EC78E0419C7B7317A7F823768FCA352340C8192D197DE27892B9E53287DDAA6A1C003F153559EA213394F20D895EA9B7671319F6C
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:(self["webpackChunk_canva_web"] = self["webpackChunk_canva_web"] || []).push([[6847],{../***/ 523808:.function(_, __, __webpack_require__) {__webpack_require__.n_x = __webpack_require__.n;const __web_req__ = __webpack_require__;__web_req__(813110);__web_req__(9164);self._45f7853dc7660378a038952b53c0953e = self._45f7853dc7660378a038952b53c0953e || {};(function(__c) {var cKc=function({data:a,url:b}){try{const c=JSON.stringify(a,void 0,2);return{extra:new Map([["spans",c.slice(0,15500)],["url",b]]),tags:new Map([["telemetry.export.beacon.over_64_kB",String(64E3<c.length)]])}}catch(c){return{tags:new Map([["telemetry.error.serialisation_error","true"]])}}},eKc=function(a,b){dKc(a,b,()=>{const c=a.wba.get(b.qp().spanId)||[];for(const d of c)eKc(a,d)})},dKc=function(a,b,c){var d,e=null!==(d=b.attrs.get("parent_relative_start_ms"))&&void 0!==d?d:b.duration;e="number"===.typeof e?` - ${Math.round(e)}ms`:"";var f=(d=null!=b.parentSpanId)?`${"event"===b.Gz?"[ChildEvent]":"[ChildSpan]"}: `:"[Open
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:Web Open Font Format (Version 2), TrueType, length 38848, version 1.655
                                                    Category:downloaded
                                                    Size (bytes):38848
                                                    Entropy (8bit):7.993669247804477
                                                    Encrypted:true
                                                    SSDEEP:
                                                    MD5:CFF149EE1E9D2BE50AC77BCD86769D05
                                                    SHA1:A1B8A95DDFE811A098D0298E83DD711E90943732
                                                    SHA-256:C84DE7E52D68BD3B651219E7085236BABC85A0C7C79F21A14F0CDDDBD0FB4B4C
                                                    SHA-512:D27E713343F51A75E909B4A01D3F2FFB95EE82E13A1B21A9D3034D3858579E4C3FEBAE76E1AF706B820E51583254281E256B825F1742167E1E072DC59CDF1AE4
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://static.canva.com/web/images/cff149ee1e9d2be50ac77bcd86769d05.woff2
                                                    Preview:wOF2..............%(...L..............................j...?HVAR.^?MVARZ.`?STAT$'(..N/....D.|0....6.$..|..... ..>. [..q..W.....sgtY.....C.m..X=e...`...~9...?-....h[U.t.-.\..Q.zkm..,..k..RP4...%Z#_1q...H...A.P.T.s#..Q...;......[...H|..C....i....AW....V....r..'.....`...$r.C$C$..8&.....]:v\x&N..q..........}..+.Q.$OJ............./.Wdb.a..........}.<....}//..B...BHB.!.K.+.).kT#.J).".Xa,e.JqQDtW..o...R..v.W...........;]..w...........7C0.N.^Q.m.......bAn..c8b...VD..(...Q"Z..y..1...o..O_......L.._.f.&........LC.Z................N....=.Y..]...h.).|....&.1B.....6..].R..3.t)....i........#...`.B.8..D.E\V.(5*...O2..7..93.:.l6.$.B....>._...9..FE.........V.........1...0Al.5g=.....:/...L..3.b......7....... ......j...u...F)......e.g.Xf"C..e...3=..#...y...w...I.@.O.>.J.$........{S.V...e8B.. ."J9..DD."27k"VD..(...}...LHT...a.6-...r..m~.........~.?...NI...!..'F(b.....xb...(."~u...Q..&:.....9#Gm.D....D.&....R|.D..N...:...".......II'.w_#..X...&:..WQ...|...oj...RzP....T|
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:Web Open Font Format, CFF, length 1136, version 1.0
                                                    Category:downloaded
                                                    Size (bytes):1136
                                                    Entropy (8bit):6.9205301634912555
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:B46630E470F4040EBA7033CF2435EDCE
                                                    SHA1:BA26D2E1DC5BBC01A80446AC65BFFB991953764A
                                                    SHA-256:3E32AEA52247A81C38B4735E84A28BA27B0CBC33F007A1D14E81E64BA766EADD
                                                    SHA-512:EFF809CC87517F9048F1C7A16561EF6F956ED0FE50B3382AFAF111B6F159E769DD88AF0DC0D8A03B748D407C5C554789B6148A137AC700F776A260FD153C0AE7
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://chunk-composing.canva.com/chunk-batch/images/b46630e470f4040eba7033cf2435edce.woff
                                                    Preview:wOFFOTTO...p.......,........................CFF ..............&.FFTM...(...........GDEF.............'..OS/2.......G...`X.b.cmap.......7...B....head...0...3...6...hhea...d.......$...ohmtx... .........H.Hmaxp..............P.name.............r.post........... ...3vhea...D..."...$...$vmtx...h............x.c`d``.b.D&.x~...../.".7W.I..%..b...z....L Q..J.V.x.c`d``V`8.......z...P...5..!.....P.....x.c`fX.8.......i...C..f|.`....e`.d..F.$...........p.......q.P....*q...x...1n.0.E..'..".U.:..9...1Cv......(..z...B.%W....!..>.....<....'S6(.Q...Zy...+..|)/..Ey...4y..3.<.f.8.Yy.W4.95..KX|+.X.&.7x..pD$M.,..;F?...[....c..s..;...N1R.h.PA..|..s..\.d.~BC.q.vcl.u....Nv.lJ'uso.....i/K..^....!..q."u%".....Ai...x.c```f.`..F.......|... ... .........J.F6...|@.....}....x.c`f.....F@......(U....x.E.!O.@.G...\.rl....,$$H._...m2.,. d......s.L".T v.`f..o.[;...S.G...Qt...n.........N.I...(x..\p...U.V;.....%......1...A....[:...{......X.T,...5.."qY(..u.Z.(.kU...c..T.Qn.2F..'&>.U(Ff+7i.O.<<[....*g.
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (533), with no line terminators
                                                    Category:downloaded
                                                    Size (bytes):533
                                                    Entropy (8bit):4.933115570682282
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:FEB698008C36A09DFE88AB06A1C3E3B9
                                                    SHA1:A871FBCBBE298AE7078D06627708B2C106A0FAF3
                                                    SHA-256:1C4E7E389D73C6ACF7F19CC812514E71230740791FDE8A018C1D7EDCCF1590AE
                                                    SHA-512:F8E3CA3E49B1C027232D1B3AAB82B5430F4A69334A5E18BEB4469C39D6A24D3F4D3FA4C473F360B619CE734977F0D7EFD03BE6ACB5EB7B9F69295FB2CBF94D9B
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://accounts.google.com/gsi/style
                                                    Preview:#credential_picker_container{border:none;height:330px;position:fixed;right:20px;top:20px;width:391px;z-index:9999}#credential_picker_container iframe{border:none;width:391px;height:330px}#g_a11y_announcement{height:1px;left:-10000px;overflow:hidden;position:absolute;top:auto;width:1px}.L5Fo6c-sM5MNb{border:0;display:block;left:0;position:relative;top:0}.L5Fo6c-bF1uUb{-webkit-border-radius:4px;border-radius:4px;bottom:0;cursor:pointer;left:0;position:absolute;right:0;top:0}.L5Fo6c-bF1uUb:focus{border:none;outline:none}sentinel{}
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (1240)
                                                    Category:dropped
                                                    Size (bytes):12870
                                                    Entropy (8bit):5.689146131237858
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:20E9FF75AA3527CFD46175DEAF4D946C
                                                    SHA1:0958102C1FED7D3FAFA78B12D62664E427B94011
                                                    SHA-256:A451DE88C33F48F5CD18186200AE38D6F1AC37CCE91B038C534963E30D54D256
                                                    SHA-512:EB4945B9E9FA6C944B4E297B206B4755637D3F69DE498C79DF57C038E62867E0B409A0530A3E68FC36ED8858DCD20E811284D2A3211D392CC421E55A76236030
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:(self["webpackChunk_canva_web"] = self["webpackChunk_canva_web"] || []).push([[5069],{../***/ 139504:.function(_, __, __webpack_require__) {__webpack_require__.n_x = __webpack_require__.n;const __web_req__ = __webpack_require__;__web_req__(813110);__web_req__(79194);self._45f7853dc7660378a038952b53c0953e = self._45f7853dc7660378a038952b53c0953e || {};(function(__c) {var dj;var B=__c.B;var Xi,Ara,Bra,Dra,Cra,Era,Hra,Fra,fj;Xi=function(a,b,c){return Object.fromEntries(Object.entries("string"===typeof b||"number"===typeof b||"boolean"===typeof b?{default:b}:b).map(([d,e])=>[a[d],c?c(e):e]))};Ara=function({top:a,bottom:b,start:c,end:d}){return[a&&Yi[`${a}BorderTop`],b&&Yi[`${b}BorderBottom`],c&&Yi[`${c}BorderStart`],d&&Yi[`${d}BorderEnd`]]};Bra=function(a,b){return b?"flex"!==a||"start"!==b&&"end"!==b?Zi[`${b}AlignSelf`]:Zi[`${b}FlexAlignSelf`]:null};.Dra=function(a){if(Cra(a))return"_7ukmsg";switch(a){case "fluid":return null;case "content":return"oNSf9w";case "containedContent":return"_3
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (1303)
                                                    Category:downloaded
                                                    Size (bytes):2229
                                                    Entropy (8bit):5.623557699395298
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:B852C7982F102B1FA252FC1A2E5F1356
                                                    SHA1:013E1538DF0E5D3498C4A8FAEEFACA1452CA6A29
                                                    SHA-256:1A16EFE77C735AE53E59A8736C6114C6ECE373CF94DDD9A87BE91C4FC729DAE4
                                                    SHA-512:2061288FE6257C97319F49B2EE56F8ED10B7BB3399757D6A3BB9F29E0394DD70DFF5B439340171388C75FABA11B512518DD6492096835D72D06E780BACEC3297
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://static.canva.com/web/f5352d9ab53b693f.js
                                                    Preview:(self["webpackChunk_canva_web"] = self["webpackChunk_canva_web"] || []).push([[7045],{../***/ 277425:.function(_, __, __webpack_require__) {__webpack_require__.n_x = __webpack_require__.n;const __web_req__ = __webpack_require__;__web_req__(813110);self._45f7853dc7660378a038952b53c0953e = self._45f7853dc7660378a038952b53c0953e || {};(function(__c) {var lPa,mPa;lPa=function(){var a=window;a.addEventListener("dragstart",b=>{null!=b.target&&(b.target instanceof a.HTMLElement&&!1===b.target.draggable||b.target instanceof a.SVGElement)&&(b.preventDefault(),b.stopPropagation())},!0)};mPa=function(a){return a.charAt(0).toUpperCase()+a.slice(1)+"Service"};__c.tz=class extends __c.ae{constructor(a={}){super({...a,statusCode:403});this.name="HttpForbiddenError";Object.setPrototypeOf(this,__c.tz.prototype)}};.__c.uz=class extends __c.ae{constructor(a={}){super({...a,statusCode:404});this.name="HttpNotFoundError";Object.setPrototypeOf(this,__c.uz.prototype)}};__c.vz=class extends __c.ae{constructor
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (8162), with no line terminators
                                                    Category:dropped
                                                    Size (bytes):8162
                                                    Entropy (8bit):5.7559289631278805
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:82FF8448BA24E03339975CE711A0AD82
                                                    SHA1:544F6E776AE2E63855BC2E38C60D21A0BA8ABB2F
                                                    SHA-256:9827115F925E11A5F422C84066E5B2CBD00B9E8BBE50D6BE7601E0EADE3F8E18
                                                    SHA-512:AE4037AC2359E2BF627B58FD5705D8340CDA84C5809292F9F453A57317DC47EE72CA1908DAC0A1E600D293ED765BCBE117F35C8551FD8B355931AB3339E42671
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:window._cf_chl_opt={cFPWv:'g'};~function(V,h,i,j,o,s,z,A){V=b,function(c,d,U,e,f){for(U=b,e=c();!![];)try{if(f=parseInt(U(399))/1*(parseInt(U(352))/2)+parseInt(U(313))/3*(-parseInt(U(400))/4)+parseInt(U(380))/5+-parseInt(U(371))/6*(-parseInt(U(373))/7)+-parseInt(U(341))/8*(-parseInt(U(361))/9)+-parseInt(U(398))/10*(parseInt(U(404))/11)+parseInt(U(335))/12*(-parseInt(U(333))/13),d===f)break;else e.push(e.shift())}catch(D){e.push(e.shift())}}(a,723390),h=this||self,i=h[V(346)],j=function(W,d,e,f){return W=V,d=String[W(339)],e={'h':function(D){return null==D?'':e.g(D,6,function(E,X){return X=b,X(311)[X(394)](E)})},'g':function(D,E,F,Y,G,H,I,J,K,L,M,N,O,P,Q,R,S,T){if(Y=W,null==D)return'';for(H={},I={},J='',K=2,L=3,M=2,N=[],O=0,P=0,Q=0;Q<D[Y(385)];Q+=1)if(R=D[Y(394)](Q),Object[Y(303)][Y(338)][Y(327)](H,R)||(H[R]=L++,I[R]=!0),S=J+R,Object[Y(303)][Y(338)][Y(327)](H,S))J=S;else{if(Object[Y(303)][Y(338)][Y(327)](I,J)){if(256>J[Y(314)](0)){for(G=0;G<M;O<<=1,P==E-1?(P=0,N[Y(387)](F(O)),O=0):P++,G
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (953)
                                                    Category:dropped
                                                    Size (bytes):9796
                                                    Entropy (8bit):5.733929903802842
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:B5FB8D5067F40CB9CC45AD4C09F97A47
                                                    SHA1:DA4A9739D3D463919FD44E01B3891ACC0B01A614
                                                    SHA-256:1CA6C95281E51C86604E7F879572BCE17DF197F370717A8A568A614F89ECCF56
                                                    SHA-512:3F42888FC9E2B697DA5AC999A5F7D3EF1EC0514B4748B99D2A57AECED4E4BC33C4746FDAD2D624B99DCC6E4443716A1BABC5A3BA637A918E0A8DE45B06FF157F
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:(self["webpackChunk_canva_web"] = self["webpackChunk_canva_web"] || []).push([[6499],{../***/ 293763:.function(_, __, __webpack_require__) {__webpack_require__.n_x = __webpack_require__.n;const __web_req__ = __webpack_require__;__web_req__(813110);self._45f7853dc7660378a038952b53c0953e = self._45f7853dc7660378a038952b53c0953e || {};(function(__c) {var t=__c.t;var Mv;var Jv;var Iv;var FLa,Wv,GLa,Xv,ELa,JLa;.__c.Lv=function(a){if(a.match(zLa))return Iv.qk(a);if(a.match(ALa)){var b=ALa.exec(a);if(!b)throw Error(`invalid hexadecimal triplet color: ${a}`);return new Jv(parseInt(b[1]+b[1],16),parseInt(b[2]+b[2],16),parseInt(b[3]+b[3],16))}if(a.match(BLa))return Iv.dW(a);if(a.match(CLa))return Iv.Kda(a);if(a.match(DLa)){b=a.match(DLa);if(!b)throw Error(`invalid hsla color: ${a}`);const [d,e,f]=[b[2],b[4],b[6]];var c=b[8].length?b[8]:"1";a=parseFloat(d)/360;b=parseFloat(e.substring(0,e.length-1))/100;const g=.parseFloat(f.substring(0,f.length-1))/100;c=parseFloat(c);const [h,k,l]=ELa([a,b,g]);
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (5945)
                                                    Category:downloaded
                                                    Size (bytes):317607
                                                    Entropy (8bit):5.588186223761642
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:2A4A95E320B4BE132D2D1846A187FE5E
                                                    SHA1:1C039A2CBE8156959EC382D19CA21F741D827330
                                                    SHA-256:7A6126A7956CA17209B874B026BBBAA15B32EA2EA9112CAA5B4F7B753792E7BA
                                                    SHA-512:4364BB1D662218D33C76BD8A80C66EA94C8FC9F2A3BF0ABA94ADC9338786E1080718A00F87F1AF12308F51F8DCC3B53C22F0B9C2C694E8A182483F279E8E048A
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://www.googletagmanager.com/gtag/js?id=G-EPWEMH6717&l=dataLayer&cx=c&gtm=45He4bj0v812729902za200
                                                    Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_dma","priority":12,"vtp_delegationMode":"ON","vtp_dmaDefault":"DENIED","tag_id":105},{"function":"__ogt_1p_data_v2","priority":12,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:PNG image data, 171 x 213, 8-bit colormap, non-interlaced
                                                    Category:downloaded
                                                    Size (bytes):6327
                                                    Entropy (8bit):7.917392761938663
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:4C9ACF280B47CEF7DEF3FC91A34C7FFE
                                                    SHA1:C32BB847DAF52117AB93B723D7C57D8B1E75D36B
                                                    SHA-256:5F9FC5B3FBDDF0E72C5C56CDCFC81C6E10C617D70B1B93FBE1E4679A8797BFF7
                                                    SHA-512:369D5888E0D19B46CB998EA166D421F98703AEC7D82A02DC7AE10409AEC253A7CE099D208500B4E39779526219301C66C2FD59FE92170B324E70CF63CE2B429C
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://www.google.com/images/errors/robot.png
                                                    Preview:.PNG........IHDR...................WPLTE...z..z........2........W..{..V........z.....2..3.....V..2..................W.....>`......tRNS.............................Y..j....IDATx....BcI.@A.s..HX....k.0c...T.?n./.~....b....GM.Gu.c...?.{5.5...4.'.o<...i.O.n<.f..?).g.&..8.E4..tl.4.G.o4.....'.....\......._ ...../.~..<......../.~^.}...?...~...Z../.~.]._ ...I. .Q.Y....YQu..i..4.._ |S...A.-.-h...9...o...k.....9o..?N.U,../+...Z.y...nbMu....4O.7>..Y.-L=J..q..`.B^{4~.p...bR.j.....Gq=..]&..7Y)G6.....A.h`i]...Pd.'.7....9.2...2x.........&..a0N..By.Y.C.*.S......nR.-..A[5.....|.p...+v...d\e..]Yq;.&q0..F.c.....p3.&.`..!q..}...k.g5n#........NG-.9...C..[.7.n.v..u......{o.C&n!.(.G7.JA.'6..{(<....p....:..!=..1.f.."..n.8....~o..N.3l..p.[....*......r..6..z...(.g1qA.[....q.v+..&...B{.I.\..-.....S.y&.......J.Wn!|D.....+...y.....9.......> .j......{.....K\X.n!..e.I.+'...j...-pA.[..2...8g.DO.#.?p.. ....-.w5.d......4....n..!q..=..Gu.X..O.........sN.h.q..n!..qP
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (2884)
                                                    Category:dropped
                                                    Size (bytes):5461
                                                    Entropy (8bit):5.7222205790149765
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:D258A53D8E3B3337F4AD038BEB8DF26A
                                                    SHA1:6D0877F1C4E65E998C2274F0968D37D10B9E02AB
                                                    SHA-256:DD107EF9590C0D60D180F323DECB90CADF375F04975A9C7C5D51A0544A989582
                                                    SHA-512:ADD01E994258D47E928599C87BA9AD2D57B81F22919AE7D1207B843D27C0453005EF9C37694F9AC13FC35AFF3B41BD2D449B4FF9686D6039EFEC40EECC8CF470
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:(self["webpackChunk_canva_web"] = self["webpackChunk_canva_web"] || []).push([[4464],{../***/ 694173:.function(_, __, __webpack_require__) {__webpack_require__.n_x = __webpack_require__.n;const __web_req__ = __webpack_require__;__web_req__(813110);__web_req__(9164);__web_req__(277425);__web_req__(201099);self._45f7853dc7660378a038952b53c0953e = self._45f7853dc7660378a038952b53c0953e || {};(function(__c) {var ca=__c.ca;var T=__c.T;var Q=__c.Q;var L=__c.L;var KQa,LQa,hB,PQa,TQa,UQa,XQa;__c.bB=function(a,b){const c=[],d=[];let e=0;for(const f of a)b(f,e)?c.push(f):d.push(f),e++;return[c,d]};__c.cB=function(a){return String(a).padStart(2,"0")};__c.dB=function(a,b,c,d,e){d=new Date(Date.UTC(a,b,null!=c?c:1,d||0,e||0));d.setUTCFullYear(a,b,null!==c&&void 0!==c?c:1);return d};__c.eB=function(a){return a instanceof Date||"number"===typeof a?new Date(a):"string"===typeof a?KQa(a):LQa(a)};.KQa=function(a){var b=a.split("T");a=b[0].split("-").map(Number);b=(b[1]||"").split(":",2).map(c=>Number(c.
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:SVG Scalable Vector Graphics image
                                                    Category:downloaded
                                                    Size (bytes):2725
                                                    Entropy (8bit):4.001613792451738
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:749002F5A04F784CC1802D77D2FED423
                                                    SHA1:A82F9B14C9946185D475C946B2EA4B1D724732F7
                                                    SHA-256:E26E8402DEA748478ED971DD8F9626BBC25CEC4776D92A0B768D71A109F82C87
                                                    SHA-512:883CD33B1406E297B068E93CA509E38A54197BC426766AEF6F79D66BCDA96C172E144D302AF174D2D1FEB58091F9FA13139D80B65B9068D58D0A47F83999E9EB
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://static.canva.com/web/images/749002f5a04f784cc1802d77d2fed423.svg
                                                    Preview:<svg width="60" height="60" viewBox="0 0 60 60" fill="none" xmlns="http://www.w3.org/2000/svg"><path d="M19.808 31.921c0 .963.252 1.612.895 1.612 1.102 0 2.189-2.995 2.189-4.692 0-.762-.202-1.387-.729-1.387-1.211 0-2.355 2.797-2.355 4.467zm22.347-5.011c0 .55.139 1.172.521 1.629.172-.501.415-1.502.415-2.184 0-.408-.09-.701-.388-.701-.3 0-.548.574-.548 1.255zm4.603 5.011c0 .868.252 1.612.891 1.612 1.12 0 2.19-2.995 2.19-4.692 0-.77-.19-1.387-.717-1.387-1.221 0-2.364 2.853-2.364 4.467z" fill="#fff"/><path fill-rule="evenodd" clip-rule="evenodd" d="M60 30c0 16.569-13.431 30-30 30C13.431 60 0 46.569 0 30 0 13.431 13.431 0 30 0c16.569 0 30 13.431 30 30zm-6.515 1.462c.035-.106.106-.16.186-.16.178 0 .329.217.329.569 0 1.333-1.38 2.956-2.968 2.956-1.016 0-1.567-.726-1.783-1.724-.655 1.108-1.51 1.736-2.568 1.736-.972 0-2.097-.66-2.097-3.024 0-.818.174-1.638.468-2.388-.694.492-1.42.507-1.9.445-1.228 2.547-3.258 4.95-4.4 4.95-.928 0-1.524-1.751-1.799-3.92-.88 2.323-2.198 3.91-3.495 3.91-1.17 0-1.7
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (1507)
                                                    Category:downloaded
                                                    Size (bytes):1570
                                                    Entropy (8bit):5.6795621726658965
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:EFC6909FC59746B60DE7154E288A4654
                                                    SHA1:8981F96DFEDFB44B1EAA326426EA1E1320DB279B
                                                    SHA-256:72DFA4CED29F3B31ED2CDB78A2219EDB6B03E070EA269BFF0D48C778FFB53E30
                                                    SHA-512:46A4EF208C5326E4082D011951FB846B3F41F134A6406C80D7CF88AD01BB877B21A686EBF1C93047D92DAE0F078947C4798AAE942F11F118E409F09945B5CFCE
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://static.canva.com/web/93584becc156c1fd.ltr.css
                                                    Preview:.dkWypw{align-items:center;box-sizing:border-box;display:inline-flex}.dkWypw:before{content:"\00200B";line-height:1;width:0}.dkWypw>svg{display:block;height:100%;width:100%}.R3BUpw{height:12px;width:12px}.uRWxVA{height:16px;width:16px}.NA_Img{height:24px;width:24px}.JRkz2A{height:32px;width:32px}@keyframes _vsOSw{0%{transform:rotate(0deg)}to{transform:rotate(1turn)}}._6ti9_A{animation:_vsOSw .5s linear infinite}[dir=rtl] .lmfTqA{transform:scaleX(-1)}.RMcv3A{color:var(--VNXpSw)}.M1IlTw{color:var(--5F8MFw)}.EpS93g{color:var(--JEAqPw)}._7_8FQQ{color:var(--P69qRQ)}.Tb7P_g{color:var(--bk41Zw)}._682gpw{-webkit-touch-callout:none;-webkit-user-drag:none;-webkit-tap-highlight-color:transparent}._7vS1Yw{-webkit-user-select:none;user-select:none}.light{--QpnZJg:0.07;--pWZ5jw:0.025}.dark{--QpnZJg:0.15;--pWZ5jw:0.10}@keyframes HrpoWA{0%{opacity:var(--QpnZJg)}25%{opacity:var(--pWZ5jw)}50%{opacity:var(--QpnZJg)}to{opacity:var(--QpnZJg)}}.n7vSfw{background:var(--VNXpSw);opacity:var(--QpnZJg)}.S_ZkxQ{a
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (2507)
                                                    Category:downloaded
                                                    Size (bytes):2570
                                                    Entropy (8bit):5.355069381081724
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:3F803F8228FDE27FE250AD1894FBC288
                                                    SHA1:E349858897D949C96324E5098A50868C575403D7
                                                    SHA-256:125F8BBFF864C97E6CE60A9AE1A18C6087355C3B59DD8898F62492F20217C766
                                                    SHA-512:E00B5ACA04AA0366916797AE93C9E05A6B55244591946190C4429D6D6F3117BEEEC9EA3017A981F10A2DF30AF2A9C0E7EF793F18DBA4C50E8A365B2C236D7843
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://static.canva.com/web/de775bd2724d720f.ltr.css
                                                    Preview:._2Cfibw{align-items:center;background-color:var(--olfr3Q);bottom:0;display:flex;justify-content:center;left:0;opacity:0;overflow-y:auto;position:fixed;right:0;top:0}._2Cfibw.Ue5QFA{transition:opacity .25s ease-in-out}._2Cfibw.SCu3NA{position:absolute}._2Cfibw.FFYPwA{background-color:rgba(13,18,22,.7)}._2Cfibw.Wwu0TA{background-color:rgba(0,0,0,.9)}._2Cfibw.AD_uww{-webkit-backdrop-filter:blur(4px);backdrop-filter:blur(4px)}._2Cfibw.qm8y8Q{-webkit-backdrop-filter:blur(14px);backdrop-filter:blur(14px)}._2Cfibw.FijAlA{opacity:1}._1PHgrg{box-sizing:border-box;display:flex;margin:auto 0;max-width:100%;padding:16px 48px;pointer-events:none;transform:scale(.8);will-change:transform}._1PHgrg.FijAlA{transform:scale(1)}.Ue5QFA ._1PHgrg{transition:transform .25s ease-in-out}.DLRQ_Q{border-radius:16px;flex:1;max-width:100%;outline-offset:2px;pointer-events:auto}.DLRQ_Q.oLYBEA{flex:initial;height:100%}.DLRQ_Q.CdyDCQ{outline:none}.LBYU2A{align-self:flex-start;margin-right:-48px;order:1;padding:0 8px
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (65455)
                                                    Category:downloaded
                                                    Size (bytes):205770
                                                    Entropy (8bit):5.280944208455833
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:AF2FE7BB481ACFBD2A36BC7510332BF4
                                                    SHA1:49907978018F91904F23318040D9CD818B9155FD
                                                    SHA-256:A721EA558E145AEA18DB697C9EECE393958C05E2031DFACC07994616D3CDB936
                                                    SHA-512:DDEFE45FFD6F38E03564FB97CDA2E071C50571F3D24C51A40CBBB5D4C219DD2810384689EDFABC3C9507D1B2485458DE772823C1C584ECC4DFA14C9800AA5F91
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://static.canva.com/web/4af0e43f4ef393f1.vendor.js
                                                    Preview:/*! For license information please see 4af0e43f4ef393f1.vendor.js.LICENSE.txt */."use strict";(self.webpackChunk_canva_web=self.webpackChunk_canva_web||[]).push([[2653],{40749:(e,t,n)=>{n.d(t,{Q:()=>a});var r=n(366995);function a(e){var t=e.children,n=e.render,a=t||n;return"function"!=typeof a?null:(0,r.S)(a)}a.displayName="Observer"},736241:(e,t,n)=>{n.d(t,{DT:()=>o.D,FY:()=>o.F,Pi:()=>u.P,Qj:()=>s.Q,fv:()=>c.f,jd:()=>l.O});n(454648);var r,a=n(404935),i=n(695578),o=(n(366995),n(775328)),l=n(751586),u=n(364620),s=n(40749),c=n(818321);n(948591),n(24765);(0,i.z0)(a.m);r=l.O.finalizeAllImmediately},364620:(e,t,n)=>{n.d(t,{P:()=>d});var r,a,i=n(875604),o=n(775328),l=n(366995),u="function"==typeof Symbol&&Symbol.for,s=null!==(a=null===(r=Object.getOwnPropertyDescriptor((function(){}),"name"))||void 0===r?void 0:r.configurable)&&void 0!==a&&a,c=u?Symbol.for("react.forward_ref"):"function"==typeof i.forwardRef&&(0,i.forwardRef)((function(e){return null})).$$typeof,f=u?Symbol.for("react.memo")
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (582)
                                                    Category:downloaded
                                                    Size (bytes):641
                                                    Entropy (8bit):4.9079451292395095
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:07254CD7D8E452943780B1BAE736704B
                                                    SHA1:15EE35ACEFDCBBC36C54A9FD5579E5CBB06546C9
                                                    SHA-256:376633F276260A114D586216911005AF76A989E3FF049D3641302D7211CA6E4A
                                                    SHA-512:C3D47BDAA9A09003CEBAFD689FF88EF7B3A35A3DED0F043686D75C4E21F86CC43C9A023B4B1B56AC028741C8771DDAA44123490CFADF0C6A31A7116FB42078D8
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://static.canva.com/web/bc9c3915a07295cb.en.js
                                                    Preview:window['cmsg']['assets'] = window['cmsg']['assets'] || {};.window['cmsg']['assets']["en"] = Object.assign(window['cmsg']['assets']["en"] || {}, {"158":{"js":["9f45295e288f7b33.strings.js"],"css":[]},"1008":{"js":["353a3cba55bfa046.strings.js"],"css":[]},"2063":{"js":["ddc3ba95d26179c9.strings.js"],"css":[]},"4085":{"js":["fe0857dd958df633.strings.js"],"css":[]},"4436":{"js":["73112b4e8057cf9b.strings.js"],"css":[]},"6037":{"js":["dad3364637d681fb.strings.js"],"css":[]},"7157":{"js":["e0c33afc52136d6f.strings.js"],"css":[]},"8212":{"js":["80e59963e6d576e3.strings.js"],"css":[]},"8854":{"js":["bebb780dc550bde0.strings.js"],"css":[]}});
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text
                                                    Category:dropped
                                                    Size (bytes):65
                                                    Entropy (8bit):4.314128390879881
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:83A02FE42F8C2198E7C608AFF363AA49
                                                    SHA1:7B20AE1014450492CC708E3C9DC7522B05C2EFFD
                                                    SHA-256:E64954DC34E12C7190CC2338A54B07644FF0F102AA71CC7209BCBB49C3009F7C
                                                    SHA-512:CD381A8C725C892E9A68D713254A31EA9ED25A39B212A5DC52D4BA2655F38AFDDB32519F03360F32A59D8E7701AF6C2AD0030A6AA760C3DE87C75063F5B65F54
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:event: message.data: {"response":{"status_code":200,"body":""}}..
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (827)
                                                    Category:downloaded
                                                    Size (bytes):890
                                                    Entropy (8bit):5.535500471363475
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:9A71130B0D652297E0A403E7E62D7F12
                                                    SHA1:E8FE6179FDBEEC5291A12D219708685AA5196BC1
                                                    SHA-256:F908A0069E1601E14517E1E6296DA56B0FB0FCC3AEA6863C6AE23C5E1FE17878
                                                    SHA-512:4E35EB1804787EA777E2B6CC7A8815AACAB5CC9F675B572238D8AA3A8EA37D441D4D026A099A3088882A516E92353F3E68471D95C6FAA72F2DDEA444A5CEB62D
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://static.canva.com/web/319bbcd1cecdb6ee.ltr.css
                                                    Preview:.ZP8HvQ{position:relative}.Szyxww{opacity:1;position:absolute;top:0;width:100%}.CqPOew,.afMSnQ{opacity:0}.JRm_PQ{opacity:1}.Szyxww,.afMSnQ{transition:opacity .1s ease-in-out}._2trolg .Szyxww,._2trolg .afMSnQ{transition:opacity .7s cubic-bezier(.4,0,.2,1)}.oDHgrA{height:100%;width:100%}.Ba_zvQ{display:flex;flex:1;min-height:0;min-width:0;width:100%}._4C1vIA>.YL_ApQ,._4C1vIA>.qqCHKg{transition:opacity .3s ease-in-out}.gWeP3g,.qqCHKg{opacity:0}.YL_ApQ{opacity:1}.pOll6Q>.gum40Q{display:none}.g1T5pQ>.gum40Q{visibility:hidden}.epgNPA{width:100%}.NvaaRg{overflow:hidden}.epgNPA._3pVd7A{display:flex}.KhPLRA{display:grid;grid-template-areas:"content";grid-template-columns:1fr;grid-template-rows:1fr;position:relative}.DiwaPA,.DiwaPA>.KhPLRA{height:100%;max-height:100%}._3pVd7A,._3pVd7A>.KhPLRA{flex:1}.T3uz5Q{grid-area:content}./*# sourceMappingURL=sourcemaps/319bbcd1cecdb6ee.ltr.css.map*/
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:PNG image data, 150 x 54, 8-bit/color RGBA, non-interlaced
                                                    Category:dropped
                                                    Size (bytes):3170
                                                    Entropy (8bit):7.934630496764965
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:9D73B3AA30BCE9D8F166DE5178AE4338
                                                    SHA1:D0CBC46850D8ED54625A3B2B01A2C31F37977E75
                                                    SHA-256:DBEF5E5530003B7233E944856C23D1437902A2D3568CDFD2BEAF2166E9CA9139
                                                    SHA-512:8E55D1677CDBFE9DB6700840041C815329A57DF69E303ADC1F994757C64100FE4A3A17E86EF4613F4243E29014517234DEBFBCEE58DAB9FC56C81DD147FDC058
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:.PNG........IHDR.......6.....%.`....)IDATx..].pT..>.l......b..(Hv7 D7.n.8....V..H_.R;S.hY`w.(..*.N_R."0`.-.A..|.*N..`....n..{.&..l.o..;.....a....d..$.................J.1.*.....7+.c...o..T/.~V.r.....D..G.Ic.....E_.FUR.&..U%...X.4!!Q.H";......e(Ic...$..."1..jR[.L..../Ek.}AH...W.L.V....Y..S..q...!._r.D....G,%...Hu.$q..\.j.x...G.....]....B.i.I.+B.....Hu.....Q...K;...J.q..._......_.x....A:......j....:c...^.....k=GIj..Y]B.V..m...Y.\....$..!....+.R%..U/;p.....R4.g.R...XH.3%..JHHby.eqOZdnS..$.. ....dn...$.w....E.o.8...b@.z.)5.L4|.F...9......pP.8.|....-.M..:..ux...7.]...'..(q..~.....KQ.W..,b..L<.Y.].V+....t4.$.V.O.....D.5..v.j...Hd.M....z.......V..q.p.......;:.J.%2.G.;./.E...!.H. ..../Dk.8.T....+..%Vs4..DC.R.`..Z..........0.[)N!.....%.>&.b.$.M....P.!...!....'Kv..Nd...mvR.:.L....w..y%.i..H..u....s.Se1.[.)."..)%.I.....(.#M..4.@....#.....X..P<...k..g....O..I..>-...'._.Q..T.y.=Z.GR{]..&t}*......>J..!,..X6.HC..$.:.}..z...._b.b.4.E.....;.Ha.?s.
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (13961)
                                                    Category:downloaded
                                                    Size (bytes):14024
                                                    Entropy (8bit):5.663903816058623
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:FAA6BF6BE6DCF1172425616A752E665A
                                                    SHA1:952D0CE7550459FCB0F85212E7CB6969CDFADECF
                                                    SHA-256:E67474B6D8CEC060C00EB1C126AD4187AE715B015E62010D39DBB2A9023E0FE7
                                                    SHA-512:C454840DD577BC0C93DAE90DE951419A24F44C14666BCF3AD01290218E51AB846C0F77D481EDAB039B87C000FBDE707A3ED9D0D290A15127282A8434AC3B2C04
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://static.canva.com/web/c3c941edff432236.ltr.css
                                                    Preview:.BMOCzQ{border:0;box-sizing:border-box;list-style:none;margin:0;padding:0}.Nuu2Ig{justify-content:normal}.MYb60A{justify-content:center}.TjbMBg{justify-content:start}._WIyVQ{justify-content:flex-start}.Q8_z9Q{justify-content:end}.YgHDng{justify-content:flex-end}._1lVsiA{justify-content:space-between}.XJKpHg{align-items:stretch}.FQ64gg{align-items:center}.k3y7hg{align-items:start}.My5POw{align-items:flex-start}.YnRqTQ{align-items:end}.qF5pUA{align-items:flex-end}.ZoItOA{align-self:stretch}.F3q9DQ{align-self:center}.S_apYQ{align-self:start}.j0D3Ew{align-self:flex-start}.Q_CMqA{align-self:end}.hL0dIg{align-self:flex-end}.light{--xpFk1A:#f6f7f8}.dark{--xpFk1A:hsla(0,0%,100%,.15)}.x1Lyuw{background-image:linear-gradient(45deg,var(--xpFk1A) 25%,transparent 25%),linear-gradient(-45deg,var(--xpFk1A) 25%,transparent 25%),linear-gradient(45deg,transparent 75%,var(--xpFk1A) 75%),linear-gradient(-45deg,transparent 75%,var(--xpFk1A) 75%);background-position:0 0,0 8px,8px -8px,-8px 0;background-size
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (1339)
                                                    Category:downloaded
                                                    Size (bytes):956250
                                                    Entropy (8bit):5.621377224677058
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:37FAEA3FE7A9E2A7176AAE5F11067AB0
                                                    SHA1:8B5FAC88DC7F3FA45508D21E7D38411CE7B2D1F5
                                                    SHA-256:989CACAB804905B086005FDDB09BA8BB0123F9721E7B1A3CE705AB0547E0568A
                                                    SHA-512:3D180DDAC967E2B9CA9C8487BBC81D2F8E47811D93BDF9E26032A369BC6C6D814A4DF06645BFAE4BB035349A2E4421FE8AB9B63A3FF363AA01638D5C976E22C8
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://chunk-composing.canva.com/chunk-batch/40ceb5685514c3ac.js+29a6013e2c182f97.js+a191003715351325.js+005f43e2061f01f1.js+9107e36b81496080.js+e42c36f16cc6f532.js+dad3364637d681fb.strings.js
                                                    Preview:;// __FILE_CONTENT_FOR__:40ceb5685514c3ac.js.(self["webpackChunk_canva_web"] = self["webpackChunk_canva_web"] || []).push([[5080],{../***/ 913728:.function(_, __, __webpack_require__) {__webpack_require__.n_x = __webpack_require__.n;const __web_req__ = __webpack_require__;__web_req__(813110);__web_req__(552859);__web_req__(353279);__web_req__(388999);__web_req__(46127);__web_req__(694173);__web_req__(772112);__web_req__(232149);__web_req__(629056);__web_req__(293763);__web_req__(139504);__web_req__(713410);__web_req__(402398);__web_req__(550863);__web_req__(79194);__web_req__(277425);__web_req__(121446);__web_req__(932405);__web_req__(68864);__web_req__(323028);__web_req__(526023);__web_req__(17726);__web_req__(912002);__web_req__(517447);__web_req__(721935);__web_req__(224868);__web_req__(558104);__web_req__(798245);__web_req__(201099);__web_req__(131660);__web_req__(145431);self._45f7853dc7660378a038952b53c0953e = self._45f7853dc7660378a038952b53c0953e || {};(function(__c) {var Cx=__
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:GIF image data, version 89a, 1 x 1
                                                    Category:dropped
                                                    Size (bytes):42
                                                    Entropy (8bit):2.9881439641616536
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:D89746888DA2D9510B64A9F031EAECD5
                                                    SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                    SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                    SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:GIF89a.............!.......,...........D.;
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:SVG Scalable Vector Graphics image
                                                    Category:downloaded
                                                    Size (bytes):2312
                                                    Entropy (8bit):4.096788340259145
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:9ABC2241BF1479263A0A039F3D1E5B5C
                                                    SHA1:A55CBCE3521486D4C9638602552F1DA877FB5411
                                                    SHA-256:0145274162A30A4AA4B234015B7FE608367D10F4A8042D30BA995A5ECF1FDCF7
                                                    SHA-512:0A5B51EEC0171CDDB3B5D9E7F7727D4509F33C63312136CD96A1E29BBC2FA35EFF341AEF41096809D482A16780CC376CAC488C3895E501A10C6FA66F6D8AEBD9
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://static.canva.com/web/images/9abc2241bf1479263a0a039f3d1e5b5c.svg
                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 36 36"><path fill="#EF9645" d="M32.302 24.347c-.695-1.01-.307-2.47-.48-4.082-.178-2.63-1.308-5.178-3.5-7.216l-7.466-6.942s-1.471-1.369-2.841.103c-1.368 1.471.104 2.84.104 2.84l3.154 2.934 2.734 2.542s-.685.736-3.711-2.078l-10.22-9.506s-1.473-1.368-2.842.104c-1.368 1.471.103 2.84.103 2.84l9.664 8.989c-.021-.02-.731.692-.744.68L5.917 5.938s-1.472-1.369-2.841.103c-1.369 1.472.103 2.84.103 2.84L13.52 18.5c.012.012-.654.764-.634.783l-8.92-8.298s-1.472-1.369-2.841.103c-1.369 1.472.103 2.841.103 2.841l9.484 8.82c.087.081-.5.908-.391 1.009l-6.834-6.356s-1.472-1.369-2.841.104c-1.369 1.472.103 2.841.103 2.841L11.896 30.71c1.861 1.731 3.772 2.607 6.076 2.928.469.065 1.069.065 1.315.096.777.098 1.459.374 2.372.934 1.175.72 2.938 1.02 3.951-.063l3.454-3.695 3.189-3.412c1.012-1.082.831-2.016.049-3.151z"/><path d="M1.956 35.026a.999.999 0 0 1-.707-1.707L4.8 29.77a.999.999 0 1 1 1.414 1.414l-3.551 3.55a.996.996 0 0 1-.707.292zm6.746.922a.999.999 0 0
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (3086)
                                                    Category:downloaded
                                                    Size (bytes):6002
                                                    Entropy (8bit):5.685045939644596
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:3DFF60FF0A6BBD8440A5A22444DBB88C
                                                    SHA1:7BDE0CB145577E411C57D4CED1CA7E79C07C9515
                                                    SHA-256:DDCDF284B1509352C2B622B6C9B7936DA37E93ADF75070273D12D72DCF876AF7
                                                    SHA-512:03BEF8981469EB6394AEA2B3D346BDA55D883075ED73E4AE99D617C87A4EBAF36202FCB1DCCC8E3DC4D2FC67D2DC4915E1C0A43AAF27CC7C75CC07A6C631DDDF
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://static.canva.com/web/950e236801028122.js
                                                    Preview:(self["webpackChunk_canva_web"] = self["webpackChunk_canva_web"] || []).push([[3389],{../***/ 201099:.function(_, __, __webpack_require__) {__webpack_require__.n_x = __webpack_require__.n;const __web_req__ = __webpack_require__;__web_req__(813110);__web_req__(121446);self._45f7853dc7660378a038952b53c0953e = self._45f7853dc7660378a038952b53c0953e || {};(function(__c) {var D=__c.D;var hz;var W=__c.W;var Oa=__c.Oa;var G=__c.G;var id=__c.id;var E=__c.E;var M=__c.M;var T=__c.T;var Q=__c.Q;var L=__c.L;var t=__c.t;var ez;__c.bz=function(a){t(0<a.length);t(a.every(b=>0>b.indexOf("?")));return __c.az(new __c.JOa(["",...a.map(encodeURIComponent)].join("/")))};__c.az=function(a,b){if(!b)return a;if(b instanceof Map)for(const [c,d]of b)__c.cz(a,c,d);else for(const c in b)__c.cz(a,c,b[c]);return a};.__c.cz=function(a,b,c){t(0<b.length);t(!a.params.has(b));if(null!=c)if(Array.isArray(c)){c=c.filter(__c.eb);if(0===c.length)return a;t(c.every(d=>"number"===typeof d||"string"===typeof d));a.params.set(
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:SVG Scalable Vector Graphics image
                                                    Category:dropped
                                                    Size (bytes):1525
                                                    Entropy (8bit):4.359418865415674
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:8777E8ED572C4159D71B08CCA2972B15
                                                    SHA1:2A57B1E6F2667BA1364CF459161FB868B53C37B8
                                                    SHA-256:E1795BC184F97F29790C807FC91C70846D221904576727698728271D7071F268
                                                    SHA-512:43276A2282A1B088AF417B61942B880253F9D1FCDFFF802F2EBD5BE935D4A708C2AA90842247147D5274CDE52D2B06B5659A607593925822539D6985AE84CFD0
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 36 36"><circle fill="#FFCB4C" cx="18" cy="17.018" r="17"/><path fill="#65471B" d="M14.524 21.036a.914.914 0 0 1-.312-.464.799.799 0 0 1 .59-1.021c4.528-1.021 7.577 1.363 7.706 1.465.384.306.459.845.173 1.205-.286.358-.828.401-1.211.097-.11-.084-2.523-1.923-6.182-1.098a.91.91 0 0 1-.764-.184z"/><ellipse fill="#65471B" cx="13.119" cy="11.174" rx="2.125" ry="2.656"/><ellipse fill="#65471B" cx="24.375" cy="12.236" rx="2.125" ry="2.656"/><path fill="#F19020" d="M17.276 35.149s1.265-.411 1.429-1.352c.173-.972-.624-1.167-.624-1.167s1.041-.208 1.172-1.376c.123-1.101-.861-1.363-.861-1.363s.97-.4 1.016-1.539c.038-.959-.995-1.428-.995-1.428s5.038-1.221 5.556-1.341c.516-.12 1.32-.615 1.069-1.694-.249-1.08-1.204-1.118-1.697-1.003-.494.115-6.744 1.566-8.9 2.068l-1.439.334c-.54.127-.785-.11-.404-.512.508-.536.833-1.129.946-2.113.119-1.035-.232-2.313-.433-2.809-.374-.921-1.005-1.649-1.734-1.899-1.137-.39-1.945.321-1.542 1.561.604 1.854.208 3.375-.83
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (19948), with no line terminators
                                                    Category:downloaded
                                                    Size (bytes):19948
                                                    Entropy (8bit):5.261902742187293
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:EC18AF6D41F6F278B6AED3BDABFFA7BC
                                                    SHA1:62C9E2CAB76B888829F3C5335E91C320B22329AE
                                                    SHA-256:8A18D13015336BC184819A5A768447462202EF3105EC511BF42ED8304A7ED94F
                                                    SHA-512:669B0E9A545057ACBDD3B4C8D1D2811EAF4C776F679DA1083E591FF38AE7684467ABACEF5AF3D4AABD9FB7C335692DBCA0DEF63DDAC2CD28D8E14E95680C3511
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://static.cloudflareinsights.com/beacon.min.js/vcd15cbe7772f49c399c6a5babf22c1241717689176015
                                                    Preview:!function(){var e={343:function(e){"use strict";for(var t=[],n=0;n<256;++n)t[n]=(n+256).toString(16).substr(1);e.exports=function(e,n){var r=n||0,i=t;return[i[e[r++]],i[e[r++]],i[e[r++]],i[e[r++]],"-",i[e[r++]],i[e[r++]],"-",i[e[r++]],i[e[r++]],"-",i[e[r++]],i[e[r++]],"-",i[e[r++]],i[e[r++]],i[e[r++]],i[e[r++]],i[e[r++]],i[e[r++]]].join("")}},944:function(e){"use strict";var t="undefined"!=typeof crypto&&crypto.getRandomValues&&crypto.getRandomValues.bind(crypto)||"undefined"!=typeof msCrypto&&"function"==typeof window.msCrypto.getRandomValues&&msCrypto.getRandomValues.bind(msCrypto);if(t){var n=new Uint8Array(16);e.exports=function(){return t(n),n}}else{var r=new Array(16);e.exports=function(){for(var e,t=0;t<16;t++)0==(3&t)&&(e=4294967296*Math.random()),r[t]=e>>>((3&t)<<3)&255;return r}}},508:function(e,t,n){"use strict";var r=n(944),i=n(343);e.exports=function(e,t,n){var o=t&&n||0;"string"==typeof e&&(t="binary"===e?new Array(16):null,e=null);var a=(e=e||{}).random||(e.rng||r)();if(
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (48081)
                                                    Category:dropped
                                                    Size (bytes):366330
                                                    Entropy (8bit):5.550516544481524
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:657971088C18D16504A71E3B9A5B2AB1
                                                    SHA1:E75462D37F83A912664333C11C219958F44860F4
                                                    SHA-256:17D9853709B6FD857596485011C08BB40D83C0E983F4A68CA0FB79AACC95C91B
                                                    SHA-512:855E68D5CE6D5951F425C5C5428AB9F43A59DD6DDEE0DAA02755ACE6E1852D4B6E721AB5159101E49AFAE9725F2AB691F4DF411A61D68AE06665AA56C4D63C80
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:.// Copyright 2012 Google Inc. All rights reserved.. . (function(w,g){w[g]=w[g]||{};. w[g].e=function(s){return eval(s);};})(window,'google_tag_manager');. .(function(){..var data = {."resource": {. "version":"290",. . "macros":[{"function":"__e"},{"function":"__u","vtp_component":"URL","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__f","vtp_component":"URL"},{"function":"__u","vtp_component":"PATH","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"label"},{"function":"__r"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"form_content"},{"function":"__c","vtp_value":"844585682227065"},{"function":"__cvt_12729902_717"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"product_variant"},{"function":"__v","convert_case_to":1,"vtp_dataLayerVersion":2,"vtp_setDefaultValue":fa
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:Unicode text, UTF-8 text, with very long lines (23193)
                                                    Category:downloaded
                                                    Size (bytes):89879
                                                    Entropy (8bit):5.564242221809525
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:6FFF75F18776BC585B47AA8F54302C28
                                                    SHA1:94FF8A47733444C551F81FB6EB1361EAB5EAF30C
                                                    SHA-256:3761849A8797D81436FC22F6DFF4E08EB9DCABBFB9D86FD138904FF61B767783
                                                    SHA-512:1CB2CA893005F3BC3A3E1B52888BBBCDC1AC45768D4D768CA67B4EBE121EED7F1E7D893E2CC58D21D88E2B46531BF8B53F4B09A19116545A678C1089E5B6C7AA
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://chunk-composing.canva.com/chunk-batch/9791fb4bf6628247.ltr.css+5eb15c719412ac66.ltr.css+a1dc22ba8402ef3d.ltr.css+a0684b0780c739e9.vendor.ltr.css+ddcf8590ae7c901d.ltr.css+ca9cfd0af880d084.ltr.css+14a7f0159a2b69de.ltr.css+202e686830bf1e42.ltr.css+d8958d2938e6e8fe.ltr.css+bc2b400c76016a88.ltr.css+7fc1a90e4d75fcc9.ltr.css
                                                    Preview:/* __FILE_CONTENT_FOR__:9791fb4bf6628247.ltr.css */..J3EHFQ{box-sizing:border-box;display:flex;height:100%;isolation:isolate;position:relative;width:100%}.ePBYCw{flex-direction:column}.GifE4Q{align-items:center;flex-direction:row;height:-webkit-fit-content;height:-moz-fit-content;height:fit-content}.MdXQHA{display:flex;overflow:hidden}.GifE4Q .MdXQHA{align-self:start;flex-shrink:0;overflow:hidden;position:relative}.pELLCA{flex:auto}.gwb2Ug{bottom:0;box-sizing:border-box;height:100%;left:0;outline-offset:-3px;position:absolute;right:0;top:0;width:100%;z-index:0}._7YslCg{outline:none}.e_NdpQ{cursor:pointer}.ktRLCA.J3EHFQ{opacity:.4}.ktRLCA .e_NdpQ{cursor:not-allowed}._9Al4OQ{display:block;height:auto;max-height:100%;max-width:100%;min-height:100%;min-width:100%;object-fit:cover;width:auto}.LvdRkg{position:relative}.LvdRkg:after{bottom:2px;box-shadow:0 0 0 2px var(--9_Lxmw),inset 0 0 0 2px var(--C-q6Ig);content:"";left:2px;opacity:0;pointer-events:none;position:absolute;right:2px;top:2px}
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (48081)
                                                    Category:downloaded
                                                    Size (bytes):366330
                                                    Entropy (8bit):5.550498492074161
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:72B5BABE874208A12EFA37830A1438A6
                                                    SHA1:DB597BE6A6AC047CB16B9CC695E036C4F74FD96C
                                                    SHA-256:767C01E900AE17FB3E88DE0195BCD81619DC65248EF137C40FEB7C21C30556EF
                                                    SHA-512:A76126C542341A079384954DDEBCCC4C505BC45CAF90780946F16293A089E6A355F9FDF271A625BE0696A083BD9CB9CBA02E7839A2583B5BA2604918BBC00FA8
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://www.googletagmanager.com/gtm.js?id=GTM-TZPTKRR&l=dataLayer
                                                    Preview:.// Copyright 2012 Google Inc. All rights reserved.. . (function(w,g){w[g]=w[g]||{};. w[g].e=function(s){return eval(s);};})(window,'google_tag_manager');. .(function(){..var data = {."resource": {. "version":"290",. . "macros":[{"function":"__e"},{"function":"__u","vtp_component":"URL","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__f","vtp_component":"URL"},{"function":"__u","vtp_component":"PATH","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"label"},{"function":"__r"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"form_content"},{"function":"__c","vtp_value":"844585682227065"},{"function":"__cvt_12729902_717"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"product_variant"},{"function":"__v","convert_case_to":1,"vtp_dataLayerVersion":2,"vtp_setDefaultValue":fa
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text
                                                    Category:downloaded
                                                    Size (bytes):84
                                                    Entropy (8bit):5.057139114226128
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:B3372B8D38EE3335FDC263C0B44AD4C6
                                                    SHA1:7849E59CCC49B6CDA73E1100F49648426B2797C5
                                                    SHA-256:4AF5CAC9D2650B11968A5E6589C97F114A91FF1443119DEA8179893FD94FBF52
                                                    SHA-512:DB2DA19F9917BA524F414D8C64FA2C29F3323C4C917C9E79AC1027767DCF0B3A972ABE58EACF4C3E0B52F23D7570D94F6D93E04D0169B323FD5103F3A9C9B928
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://static.canva.com/web/111dc8963cac940b.ltr.css
                                                    Preview:.CzrZcQ{display:none}./*# sourceMappingURL=sourcemaps/111dc8963cac940b.ltr.css.map*/
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (1411)
                                                    Category:dropped
                                                    Size (bytes):2903
                                                    Entropy (8bit):5.509630312100843
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:1A8EDFE666D70A83E724A1B7613C590D
                                                    SHA1:F92C09F554FCC97221B504C3B03263C4CEE16EC9
                                                    SHA-256:0B5FBEB867D7D2924336D37C583F81B7C83B83F106F730F82A7A53455BF58181
                                                    SHA-512:9BABC76DCEEA2093204EFD6921371156031934BC0D5DAAA9310851F6F92FC8B70261A306DD5789C4DD37701D8340C5902408B461A17CCB5B813D05BD18140629
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:event: message.data: {"send_pixel":["https://ad.doubleclick.net/activity;register_conversion=1;src=9812343;type=conve0;cat=canva008;ord=1841569617;gtm=45j91e4bj0v872399471z8812729902z9848341198za200zb812729902;dc_pre=1;u6=US;dma=0;npa=0;gcd=13l3l3l3l1l1;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;tag_exp=101925629~102067555~102067808~102077855~102081485;ps=1;pcor=1620277763;s3p=1;~oref=https%3A%2F%2Fwww.canva.com%2Fdesign%2Fdesign-id%2Faccess-code%2Fview%3Futm_content%3DDAGXCpgrUrs%26utm_campaign%3Ddesignshare%26utm_medium%3Dlink%26utm_source%3Deditor?"],"options":{"attribution_reporting":true}}..event: message.data: {"send_pixel":["https://ad.doubleclick.net/activity;src=9812343;type=conve0;cat=canva008;ord=1841569617;gtm=45j91e4bj0v872399471z8812729902z9848341198za200zb812729902;dc_pre=1;u6=US;dma=0;npa=0;gcd=13l3l3l3l1l1;uaa=x86;uab=64;uafvl=Google%2520Chrome
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (2881)
                                                    Category:downloaded
                                                    Size (bytes):219912
                                                    Entropy (8bit):5.723303311793263
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:B8024E96A21BE90DB7DDA2E9AAB1B1C3
                                                    SHA1:F1A41AFCFEB0C12309EDCF8F734026EF030AB26A
                                                    SHA-256:7626ED74B0A704BAE367DD944093322583959A0F58214F5ADAB3774E6C4FA84B
                                                    SHA-512:CB40AFA3EE0D13504CF3782DBFDD3E4375E17FEEBE6A2A9171D87D3B7BC813BDBA6604C9C485E420E00A7756F3A792086A8D0D8E60B78FB4F27BDDA0AF8DC5FF
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://chunk-composing.canva.com/chunk-batch/3e1e05ba24ee6f70.js+6d0e69feb99e4a90.js+60f63b285a3b4847.js+b2bb61a849e48145.js+c8a97d58e80df6e6.js+b68cf68769865eb5.js+edabeea6215279ba.js+131eb4392c201a0d.js+217c7ff3fe127f37.js+c2b308fb492f8999.js+bd755f9837164721.js+896e1adda18e46a3.js
                                                    Preview:;// __FILE_CONTENT_FOR__:3e1e05ba24ee6f70.js.(self["webpackChunk_canva_web"] = self["webpackChunk_canva_web"] || []).push([[9976],{../***/ 376699:.function(_, __, __webpack_require__) {__webpack_require__.n_x = __webpack_require__.n;const __web_req__ = __webpack_require__;__web_req__(813110);__web_req__(79194);__web_req__(912002);__web_req__(68864);__web_req__(46127);__web_req__(121446);__web_req__(772112);__web_req__(17726);__web_req__(139504);__web_req__(224868);__web_req__(629056);__web_req__(131660);__web_req__(694173);__web_req__(923631);self._45f7853dc7660378a038952b53c0953e = self._45f7853dc7660378a038952b53c0953e || {};(function(__c) {var rb=__c.rb;var Bb=__c.Bb;var ww=__c.ww;var di=__c.di;var P=__c.P;var GB=__c.GB;var CB=__c.CB;var A=__c.A;var yB=__c.yB;var B=__c.B;var O=__c.O;.var jYc=function(a){switch(a){case 4:return O("9ND0kg");case 2:return O("ibdecg");case 7:return O("446quA");case 5:return O("j1fbqg");case 1:return O("O5i4AQ");case 6:return O("C0VHsg");case 3:return O(
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:Unicode text, UTF-8 text, with very long lines (65311)
                                                    Category:dropped
                                                    Size (bytes):418962
                                                    Entropy (8bit):5.4140291911106795
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:74774747B99F5DEC64505A1E8A9AF3AF
                                                    SHA1:AAB49AFE2294CDA7106E62A87275A5341A4836DD
                                                    SHA-256:9A1189DDECC87CEFAF1EE87A69C19392FB9E125219381C374036534F1AFB2A61
                                                    SHA-512:8D9BDC31D0DDF0668D4EFB0EDDA11ABFE73D22F91CF87385FEBC77F5D110E5A03B46288D7FE29A0A3661832AA69D382E8EB08A5E886331FAE51FB49D8CAD7630
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:/*! For license information please see ad9231ed6706fadf.vendor.js.LICENSE.txt */.(self.webpackChunk_canva_web=self.webpackChunk_canva_web||[]).push([[5436],{907554:(e,t,n)=>{!function(){var e="undefined"!=typeof window?window:n.g,r={};for(var i in function(e,t,n){var r;function a(e){var t=0;return function(){return t<e.length?{done:!1,value:e[t++]}:{done:!0}}}var o="function"==typeof Object.defineProperties?Object.defineProperty:function(e,t,n){return e==Array.prototype||e==Object.prototype||(e[t]=n.value),e};var s=function(n){n=["object"==typeof globalThis&&globalThis,n,"object"==typeof e&&e,"object"==typeof self&&self,"object"==typeof t&&t];for(var r=0;r<n.length;++r){var i=n[r];if(i&&i.Math==Math)return i}throw Error("Cannot find global object")}(this);function u(e,t){if(t)e:{var n=s;e=e.split(".");for(var r=0;r<e.length-1;r++){var i=e[r];if(!(i in n))break e;n=n[i]}(t=t(r=n[e=e[e.length-1]]))!=r&&null!=t&&o(n,e,{configurable:!0,writable:!0,value:t})}}function c(e){return(e={next:e}
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (10479)
                                                    Category:dropped
                                                    Size (bytes):24352
                                                    Entropy (8bit):5.684419390940329
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:B6BD953D37AA2EC727EAC3CFE20081DE
                                                    SHA1:F814EA28F1D7D4AA27330E18DFBD156758811568
                                                    SHA-256:A0199686F6F843EFFB32B45E8E6DB4AB940BB32CCC7224399FF5BAB3B0DC7022
                                                    SHA-512:FF1496DF41A237CBDEF6197D890DEE88F7BDB3CB525A3E75A1EFB3BBEC4D514DE4A6221DA33344AD1F72FD30DBE0D187E7952ED7ACBCB2379AA872CB7E243E69
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:(self["webpackChunk_canva_web"] = self["webpackChunk_canva_web"] || []).push([[9630],{../***/ 79194:.function(_, __, __webpack_require__) {__webpack_require__.n_x = __webpack_require__.n;const __web_req__ = __webpack_require__;__web_req__(813110);self._45f7853dc7660378a038952b53c0953e = self._45f7853dc7660378a038952b53c0953e || {};(function(__c) {var Li;var sqa,tqa,uqa,vi,wi,xi,yi,zi,vqa,yqa,wqa,zqa,xqa,Fi,Bqa;sqa=function(a){return(null==a?0:null!=a.D1)?a.D1():a};__c.ri=function(a){if(null==a||null==a.D1)return a;a=a.D1();return a instanceof HTMLElement?a:null};.__c.si=function(a,{Zp:b}){const [c,d]=(0,__c.Kc)(null),e=__c.cb().direction;(0,__c.Jc)(()=>{const f=__c.ri(c);if(f){var g=new __c.Id(f,{Aea:!b});a.forEach(([h,k,l])=>{h=__c.lb(h,e);h.GQa=null===l||void 0===l?void 0:l.GQa;"function"===typeof k?g.addListener("keydown",h,k):(k.Zva&&g.addListener("keydown",h,k.Zva),k.lfa&&g.addListener("keyup",h,k.lfa),k.$va&&g.addListener("keypress",h,k.$va))});return()=>{g.reset()}}},[e,b,a,c]);
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (8040), with no line terminators
                                                    Category:downloaded
                                                    Size (bytes):8040
                                                    Entropy (8bit):5.7528118700750355
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:1704B1C1E70465CECB19B38E451D093B
                                                    SHA1:5184AA4114535B9EA3B5CBB4027F9F7D7C9E43E6
                                                    SHA-256:AD48F2CB57B914D59823689D81B9F928108F5C701E50ED561240107B67636D22
                                                    SHA-512:71AB8A6E62157701D28D88B8882D5E3E9E17E356CC2D15532B0957FE783B25B775FE8FF497E72CC71CC20E0C6CFE93739808D7054EE9F1F71C7D8C0C2AE5A15D
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://www.canva.com/cdn-cgi/challenge-platform/h/g/scripts/jsd/e4025c85ea63/main.js?
                                                    Preview:window._cf_chl_opt={cFPWv:'g'};~function(V,h,i,n,o,y,z,B){V=b,function(c,d,U,e,f){for(U=b,e=c();!![];)try{if(f=-parseInt(U(284))/1+-parseInt(U(224))/2+parseInt(U(275))/3+parseInt(U(207))/4+-parseInt(U(292))/5*(-parseInt(U(274))/6)+-parseInt(U(294))/7*(parseInt(U(291))/8)+parseInt(U(303))/9,f===d)break;else e.push(e.shift())}catch(D){e.push(e.shift())}}(a,317156),h=this||self,i=h[V(288)],n={},n[V(244)]='o',n[V(255)]='s',n[V(216)]='u',n[V(290)]='z',n[V(254)]='n',n[V(252)]='I',n[V(213)]='b',o=n,h[V(221)]=function(D,E,F,G,a4,I,J,K,L,M,N){if(a4=V,null===E||void 0===E)return G;for(I=x(E),D[a4(258)][a4(289)]&&(I=I[a4(285)](D[a4(258)][a4(289)](E))),I=D[a4(212)][a4(263)]&&D[a4(273)]?D[a4(212)][a4(263)](new D[(a4(273))](I)):function(O,a5,P){for(a5=a4,O[a5(222)](),P=0;P<O[a5(223)];O[P]===O[P+1]?O[a5(257)](P+1,1):P+=1);return O}(I),J='nAsAaAb'.split('A'),J=J[a4(234)][a4(295)](J),K=0;K<I[a4(223)];L=I[K],M=v(D,E,L),J(M)?(N='s'===M&&!D[a4(268)](E[L]),a4(225)===F+L?H(F+L,M):N||H(F+L,E[L])):H(F+L,M),K+
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (55289)
                                                    Category:dropped
                                                    Size (bytes):55418
                                                    Entropy (8bit):5.2011745666689
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:16E5D529039D25735AE0BA1D610125E8
                                                    SHA1:D7CAA746424A018583EC1E097F74A484C4FB1811
                                                    SHA-256:C6DE703F8EE214808496DCD92795AC8971782935ED75ABDD5624C814E69DAAEA
                                                    SHA-512:56AC6CDABC05070E1440C8CA4A60119B3555B2743BA8652A2A0282701ECC8E150AC343020D620D3F5CD6406F04966CDE54FD797530149AD0B2711E44F89165D0
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:/*! @sentry/browser 7.16.0 (5386ce7) | https://github.com/getsentry/sentry-javascript */.var Sentry=function(t){const n=Object.prototype.toString;function e(t){switch(n.call(t)){case"[object Error]":case"[object Exception]":case"[object DOMException]":return!0;default:return h(t,Error)}}function r(t,e){return n.call(t)===`[object ${e}]`}function i(t){return r(t,"ErrorEvent")}function s(t){return r(t,"DOMError")}function o(t){return r(t,"String")}function c(t){return null===t||"object"!=typeof t&&"function"!=typeof t}function u(t){return r(t,"Object")}function a(t){return"undefined"!=typeof Event&&h(t,Event)}function f(t){return Boolean(t&&t.then&&"function"==typeof t.then)}function h(t,n){try{return t instanceof n}catch(t){return!1}}function l(t){return t&&t.Math==Math?t:void 0}const d="object"==typeof globalThis&&l(globalThis)||"object"==typeof window&&l(window)||"object"==typeof self&&l(self)||"object"==typeof global&&l(global)||function(){return this}()||{};function p(t,n,e){const r
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:HTML document, Unicode text, UTF-8 text, with very long lines (19185)
                                                    Category:downloaded
                                                    Size (bytes):19628
                                                    Entropy (8bit):5.199142346488417
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:C261587FC6DA6C6FCD58CC2A945BA8A4
                                                    SHA1:3B16BBE9473A14CD390F15865B4B71C83F4F5214
                                                    SHA-256:A99C949A0A535277464B54A138F84E56005B35C877C2EEBAB4B13A85130034EF
                                                    SHA-512:E170835C1B73ECF68B13CC78DE98A70C9B772BED166D1A18CE04BBDC0176B5EFCFAF0CB77A4DE556BCBD9DF2B5BC81DFAD776B43994048D951E1FCDB26168376
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://static.canva.com/web/1c5520ae304c8de4.strings.js
                                                    Preview:(function() {. const messages = JSON.parse("{\"eq4PgA\":\"Didn.t get the code? Resend code\",\"in7gzw\":\".{0} . {1}\",\"BQkOCQ\":\"{0}K\",\"iGADsg\":\"Skip to search\",\"mYD1Jg\":\"Confirm\",\"PFOUew\":\"Continue\",\"FvYu7Q\":\"This password is common and easy to guess.\",\"08inLQ\":\"Page {0}\",\"m0Q+yA\":\"You.re invited to edit a design created by {0}, start designing now\",\"/JYvRA\":\"Set password\",\"iTruLw\":\"Strong\",\"Gm1Hxg\":\"Too weak\",\"tkkB/A\":\"Names and surnames are easily guessed.\",\"DiRXIw\":\"June\",\"XS/GBQ\":\"Untitled\",\"GQHbPg\":\"Reset your password\",\"bSA5qA\":\"To protect your privacy we can.t allow you to create a Canva account yourself.\",\"LE4MeQ\":\"Esc\",\"UY/ePA\":\"{0}M\",\"q4OW6A\":\"Your birthday can.t be in the future\",\"eKXiSQ\":\"Password\",\"/fLNHg\":\"When you set up two factor authentication we gave you some backup codes. You can use one of them here to regain access to your account.\",\"yAXvfg\":\"Create your own design with
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:GIF image data, version 89a, 1 x 1
                                                    Category:dropped
                                                    Size (bytes):43
                                                    Entropy (8bit):3.0314906788435274
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:325472601571F31E1BF00674C368D335
                                                    SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                    SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                    SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:GIF89a.............!.......,...........D..;
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:Unicode text, UTF-8 text, with very long lines (65532), with no line terminators
                                                    Category:downloaded
                                                    Size (bytes):115121
                                                    Entropy (8bit):5.371362815606401
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:CB1826AF86C8190CEB1FF4F70E255C6D
                                                    SHA1:83057F32ACAA0D277001D22AEAEC60D141281C3E
                                                    SHA-256:34E60C5656534222F02FC99959F0B48D191CE8A6CF8CC78DCFDA19A794FAED9F
                                                    SHA-512:BA5F119FD4C74B74E310A3EB6451B117F564634208B9D20259D554A3D8749E17ACC39D3DBD2B82DEC7426ADFE4ED61EA24919B9ECEB6EF06BF837491A180D9DB
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://static.canva.com/web/f0398d1166314304.vendor.js
                                                    Preview:"use strict";(self.webpackChunk_canva_web=self.webpackChunk_canva_web||[]).push([[5136],{899171:(t,e,i)=>{i.d(e,{Z:()=>s});const s={Tn:function(t){const e=(t+"=".repeat((4-t.length%4)%4)).replace(/\-/g,"+").replace(/_/g,"/"),i=atob(e),s=new Uint8Array(i.length);for(let n=0;n<i.length;++n)s[n]=i.charCodeAt(n);return s}}},576196:(t,e,i)=>{i.d(e,{G:()=>s});const s={CustomEvent:"ce",Pr:"p",_u:"pc",vc:"ca",Ea:"i",qs:"ie",M:"cci",R:"ccic",I:"ccc",F:"ccd",ql:"ss",xl:"se",Oi:"si",Ei:"sc",Gi:"sbc",Cc:"sfe",mo:"iec",Uu:"lr",zu:"uae",O:"ci",$:"cc",Ju:"lcaa",Eu:"lcar",On:"inc",Ln:"add",Rn:"rem",$n:"set",Bn:"ncam",Ku:"sgu",Fr:"ffi"}},876055:(t,e,i)=>{i.d(e,{Z:()=>s});const s={W:function(){const t=(t=!1)=>{const e=(Math.random().toString(16)+"000000000").substr(2,8);return t?"-"+e.substr(0,4)+"-"+e.substr(4,4):e};return t()+t(!0)+t(!0)+t()}}},19601:(t,e,i)=>{i.d(e,{Z:()=>s});class s{constructor(t,e){this.database=t,this.vd=e,this.parent="undefined"==typeof window?self:window,this.database=t,this.vd=
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:SVG Scalable Vector Graphics image
                                                    Category:downloaded
                                                    Size (bytes):470
                                                    Entropy (8bit):4.428280927846403
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:E5C5A4D109AEB5234E4405032DFD4800
                                                    SHA1:4208CA1C20A9914F396350866B5DB5BB3A851B77
                                                    SHA-256:0E19C6400D8E588E305CC6B80195926FEB73BD09F05732AAC6CCE1483A509A75
                                                    SHA-512:D238FFD9149EE1EF975BA39C7B7AA70CD255B10A2B68E4C1DC8BA29484E18C1925B86A8DD11969B648EA6322E474EDE5CC5792A76456D83E04B8C1DE82B810AD
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://static.canva.com/web/images/e5c5a4d109aeb5234e4405032dfd4800.svg
                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 36 36"><path fill="#FFAC33" d="M27.287 34.627c-.404 0-.806-.124-1.152-.371L18 28.422l-8.135 5.834a1.97 1.97 0 0 1-2.312-.008 1.971 1.971 0 0 1-.721-2.194l3.034-9.792-8.062-5.681a1.98 1.98 0 0 1-.708-2.203 1.978 1.978 0 0 1 1.866-1.363L12.947 13l3.179-9.549a1.976 1.976 0 0 1 3.749 0L23 13l10.036.015a1.975 1.975 0 0 1 1.159 3.566l-8.062 5.681 3.034 9.792a1.97 1.97 0 0 1-.72 2.194 1.957 1.957 0 0 1-1.16.379z"/></svg>
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:JSON data
                                                    Category:downloaded
                                                    Size (bytes):20
                                                    Entropy (8bit):3.6841837197791887
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:FDDC31DE967A4B3DA76393419B55F9C9
                                                    SHA1:286EFCC8CE25D3155D352AAB208056B0EE3009EA
                                                    SHA-256:DB7DE230E919C4DAD9B3F2599BB09E36DB4D3DECCB86AB3577E9EA1CDBDC5E1F
                                                    SHA-512:E27F55BD7A48B5CBA9B4A244507B409690555B277BCDFF1DEC5DE3CE76B2D43EB3BE2DA958C1BBD90E6375AEAD14C9E996DC7EE9298D70D698458702CB13C93A
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://api.ipify.org/?format=json
                                                    Preview:{"ip":"8.46.123.75"}
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (1087)
                                                    Category:dropped
                                                    Size (bytes):7317
                                                    Entropy (8bit):5.6740928432486895
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:CF52A438FE0A9D28119B078611A24BCB
                                                    SHA1:503A4E6E1F032E8C07CC802A588226506C3C79D4
                                                    SHA-256:E9330D47F5F75E2A995ADBEEF8266712ECA3053822EC68BBC1AC062D09843F90
                                                    SHA-512:40F406322FA5C9B1DDC2BDD41336B0D7459CAD7363B1A9E9C899C275F10946599A955CFF93F7A99D3E203BF59D8B9014E6BB704D24574D34B53729DECD0F3D12
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:(self["webpackChunk_canva_web"] = self["webpackChunk_canva_web"] || []).push([[4221],{../***/ 121446:.function(_, __, __webpack_require__) {__webpack_require__.n_x = __webpack_require__.n;const __web_req__ = __webpack_require__;__web_req__(813110);self._45f7853dc7660378a038952b53c0953e = self._45f7853dc7660378a038952b53c0953e || {};(function(__c) {var Opa,Qpa,Rpa,ci,ki,fqa;Opa=function(a,b){return new __c.Qc(a,__c.Xh(b),__c.Npa,{ignoreTag:!0})};__c.Yh=function(a,b){var c=__c.zaa(),d=Opa,e={};for(var f=0;f<b.length;++f)e[f]=b[f];b=c+"-"+a;if(f=__c.zda.get(b))return e=f.format(e),__c.gb?"\u2062"+e+__c.fb(a):e;f=(f=__c.Aaa[c])&&f[a];null==f&&(f=void 0);if(null==f)throw Error(`Could not find string for ${c} ${a}`);c=d(f,c);__c.zda.set(b,c);e=c.format(e);return __c.gb?"\u2062"+e+__c.fb(a):e};.__c.Zh=function(a,b){let c,d;for(const e of a)if(a=b(e),null==d?!Number.isNaN(a):a>d)c=e,d=a;return c};__c.$h=function(a,b){const c=null!=b?a:0;return Array(Math.max(0,null!=b?Math.ceil(b-c):Math.floor
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (1439)
                                                    Category:downloaded
                                                    Size (bytes):124787
                                                    Entropy (8bit):5.743659114188181
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:3BD2EA7D8BF4C20B72F4CEE9429CA81D
                                                    SHA1:6FECC4519FDC2F776E885A14CB3F9E12ABAC4A5C
                                                    SHA-256:A35151B1E0CE3DCD108697BDD4927AE10716243413DABCF6BE22781D45B4D447
                                                    SHA-512:1EE70F30BCAB4A06DC4EAF39A4693C92DD047D42DA984BC1FE1E695060141C6B42FAEC35E98ED67B10B108C367D7C738B28F5C32A4D2AC8A09E41C426FFCBAC8
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://static.canva.com/web/c40487ebdc5035af.js
                                                    Preview:(self["webpackChunk_canva_web"] = self["webpackChunk_canva_web"] || []).push([[6037],{../***/ 214458:.function(_, __, __webpack_require__) {__webpack_require__.n_x = __webpack_require__.n;const __web_req__ = __webpack_require__;__web_req__(813110);__web_req__(694173);__web_req__(209121);__web_req__(201099);__web_req__(517447);__web_req__(309729);__web_req__(800513);__web_req__(552859);__web_req__(79194);__web_req__(624833);__web_req__(913728);__web_req__(68864);__web_req__(629056);__web_req__(753339);__web_req__(417775);__web_req__(558104);__web_req__(139504);__web_req__(515388);__web_req__(775089);__web_req__(353279);__web_req__(526023);__web_req__(588845);__web_req__(228043);__web_req__(178040);__web_req__(277425);__web_req__(713410);__web_req__(232149);__web_req__(823125);__web_req__(772112);__web_req__(224868);__web_req__(145431);__web_req__(121446);__web_req__(402398);__web_req__(550863);__web_req__(786266);__web_req__(822778);__web_req__(46127);__web_req__(388999);__web_req__(290
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:Unicode text, UTF-8 text, with very long lines (62330), with no line terminators
                                                    Category:downloaded
                                                    Size (bytes):79912
                                                    Entropy (8bit):5.8724809466699295
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:451F69D7C6A992FF4C166BD5AD4C1540
                                                    SHA1:7C7662D73F1BD7B9879B32B39CC83B1E34523D9A
                                                    SHA-256:9B1AA2D2A95C9EFD9AA9E9840E0867C9A575D1131A6EC0D2E873EA2263C71B75
                                                    SHA-512:A69A4608B460DE94FF835BE986EB2E2448424515CFB807F686AA47FDFD7C82B0A26F2403A5ED991094AEE27A905FAC258D5548BC2BB706AB6C076870155FE318
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://static.canva.com/web/90a9bc138217d6b7.vendor.js
                                                    Preview:(self.webpackChunk_canva_web=self.webpackChunk_canva_web||[]).push([[4318],{700354:function(n,t){!function(n){var t=Math;function r(n,t){for(var r,e,o,u="",c=t%26,i=0;i<n.length;i++)u+=(e=c,65<=(o=(r=n.charAt(i)).charCodeAt())&&o<=90?String.fromCharCode((o-65+e)%26+65):97<=o&&o<=122?String.fromCharCode((o-97+e)%26+97):32===o?String.fromCharCode(o+1):33===o?String.fromCharCode(o-1):r);return u}function e(n){var t,r={},e=n.split(""),o=e[0],u=[o],c=256,i=e[0],a=256;for(n=1;n<e.length;n++)t=(t=e[n].charCodeAt(0))<c?e[n]:r[t]||i+o,u.push(t),o=t.charAt(0),r[a]=i+o,a++,i=t;return u.join("")}var o=e("gbFgevat?pnyyre,nethzragf.bclSebzPunaary,trg...yQngn?.g.rdh.plErfcbafr..Vzn.....Y.r.fu,vfCb.gVaC........xr,.nfherGrkg,.nqe.vpP.i.b,sv...,f.b...s.g?.gC.c.gl.g....l..h.Lr..Ub.f.Z.hg.....Gv....m.rBss................rp.q..Z..F..........t,.WFBA.bYb........r................,i...?.
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (16044)
                                                    Category:downloaded
                                                    Size (bytes):16107
                                                    Entropy (8bit):5.813816163850166
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:717F7297528B5128054EF0E2C9ACE69D
                                                    SHA1:A3B1E71437DB1EF897530F05E6AF9DCBCC6202C4
                                                    SHA-256:879D2715930D05CCE5F39C77AA4E8070F6574C959F219895BDD261D463AB3CAF
                                                    SHA-512:F8AEE9B297A55B4BE87870A9B17DE2CA6A85C22A3BCE92C08000A8ECC1FBC2252E6153984D24C8A056D77818C796A91F025BF904ED8173A4F2D0DBB425895B50
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://static.canva.com/web/1790b19a3beefdca.ltr.css
                                                    Preview:.rZySiw{-webkit-tap-highlight-color:transparent;cursor:pointer;display:flex}.l0XMHQ{align-items:center;padding:4px 0}.WEJeTw{cursor:not-allowed}.UufAxw{-webkit-appearance:none;appearance:none;margin:0;opacity:0;width:0}.Emp7Uw{align-self:flex-start}.Emp7Uw,.Q5j_pg{display:inline-flex}.Q5j_pg{align-items:center;background:var(--C-q6Ig);border-radius:4px;box-shadow:inset 0 0 0 1px var(---UopgA);flex:0 0;justify-content:center;margin:4px;transition:box-shadow .1s ease-in-out}.Q5j_pg:before{content:"\00200B";width:0}.Q5j_pg{height:16px;width:16px}.Q5j_pg.EhOJ2A{height:24px;width:24px}._8LCIjg.Q5j_pg{color:var(--eGVbng)}.AF_FAg.Q5j_pg{color:inherit}.AzLxTA,.DPVGEQ{color:var(--d1p99w);opacity:0}.Q5j_pg.BZUMgg,.Q5j_pg._1Gr7oQ{box-shadow:inset 0 0 0 8px}.Q5j_pg.EhOJ2A.BZUMgg,.Q5j_pg.EhOJ2A._1Gr7oQ{box-shadow:inset 0 0 0 16px}.Q5j_pg.BZUMgg .DPVGEQ,.Q5j_pg._1Gr7oQ .AzLxTA{opacity:1}.Q5j_pg.EhOJ2A.WEJeTw,.Q5j_pg.WEJeTw{background:var(--oqurdw);box-shadow:inset 0 0 0 1px var(--VjFOWQ)}.WEJeTw .Az
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:Web Open Font Format (Version 2), TrueType, length 194396, version 1.15073
                                                    Category:downloaded
                                                    Size (bytes):194396
                                                    Entropy (8bit):7.998597387364994
                                                    Encrypted:true
                                                    SSDEEP:
                                                    MD5:F8F38D350B444E5926DB05FE16243C14
                                                    SHA1:7A5D833893505CA62BDDB3638A3DE8A58981F690
                                                    SHA-256:98383E53A723E8F6AF08E5BA341D7FBDC45487DBF4DAF5B1C8AFE9E3A461B737
                                                    SHA-512:0CAE7CBFB855DF2E28876ABBE9982482CA3B4690620754C6C78079534B3FCE292AF4BA965F5EC63B7A12A7DA453CF874397B81A58E29863E179F5C255DBB3478
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://font-public.canva.com/YACgEb2ZvHQ/0/Arimo-Regular.3d553277baeb8e5d22ab28e739.ab2b0d59bf3eb25610d3739bfddfc443.woff2
                                                    Preview:wOF2.......\..............:.......................v...&..J....`...........4........(.6.$..\..Z..d. .. ...u..C[.......l..S_[..1.@r..m..UPF....].H.....%C..as...C...lU.3...v.R.5...&..M..................J~<..f.o..o..A..AYT.n...%Uc.Im.._.....d..H..(.....)......Zs....^.j.6-.C..)....[.!..I.(....!.\i?..m.H..*/2............UfF.|...|..jDDO...i%.I;5.Q.!...1F.*...".b...z......:#...vO..m..;.p..u.....3i....<.k(].k.......x...EEs..F..O.B. D!*.{\z.2..{Sm....D......R..8.l{.;WG[.BJ.YSP_^.p...Ml.@R-..>....,.1d. ...c.D...o..sa.sNv.SXN.,..'.^#..eJ......Uq.a..3F........p./..K.....#.[......s.k9l5.~2q...|....\..I.%,)r./.*....N]2.c..1r_..d.....G.......Ad9R.D....a..<.3.OA.Q+...)..6.F..d]^.(.......y,...Sa......|w.K..aDN].xK......w.;K...#@a:..WT..R{.a..s{..o.6...J.v...ph5.x$...L.....d.8../.."....o.N/.a....e}A^.....hD.7.+7s~.D....|..6fB....^.9i.19_.n5.F.....6.....{.-'..I._.9.:~M.w&..^....I..CM........o...D..%i.=n....N.)Y0..j..^..e..`u.....V.=..m[....M7.p..I..X..7.(...Q.?<....
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:SVG Scalable Vector Graphics image
                                                    Category:downloaded
                                                    Size (bytes):1865
                                                    Entropy (8bit):4.5836861143934104
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:3E78EF31F2928A74C6D7BA19B91D0570
                                                    SHA1:FA840BD4404B1B843A72164F2491AF6C4718A214
                                                    SHA-256:847435388F6B42D6C869D02DF3EC08D61333A19AC4B90EBBFF3BC0B87B60A202
                                                    SHA-512:0B1951AD9492468748B18217003BF7EBAD56FA14CB434C37D6DF2440C43D73AF5AA9068EC517596E9D63B150F3ED28C20F44FFCD6814DF70D2C9228C91994DDE
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://static.canva.com/web/images/3e78ef31f2928a74c6d7ba19b91d0570.svg
                                                    Preview:<svg width="33" height="32" viewBox="0 0 33 32" fill="none" xmlns="http://www.w3.org/2000/svg"><path d="M32.29 16c0 8.837-7.164 16-16 16-8.837 0-16-7.163-16-16 0-8.836 7.163-16 16-16 8.836 0 16 7.164 16 16Z" fill="url(#_3900663394__a)"/><path d="M26.131 15.809c-.055-.127-1.41-3.103-4.195-3.103-2.783 0-4.138 2.976-4.195 3.103a.47.47 0 0 0 .136.556c.165.134.4.138.575.013.011-.009 1.188-.849 3.484-.849 2.284 0 3.458.83 3.485.848a.469.469 0 0 0 .574-.01.471.471 0 0 0 .136-.558ZM14.836 15.809c-.056-.127-1.41-3.103-4.195-3.103-2.783 0-4.138 2.976-4.194 3.103a.47.47 0 0 0 .71.569c.011-.009 1.187-.849 3.484-.849 2.284 0 3.458.83 3.485.848a.468.468 0 0 0 .574-.01.47.47 0 0 0 .136-.558ZM28.524 14.118a.943.943 0 0 1-.874-.592c-1.673-4.183-5.856-5.064-5.898-5.074a.94.94 0 1 1 .369-1.844c.212.041 5.229 1.099 7.278 6.219a.942.942 0 0 1-.875 1.291ZM4.053 14.118a.941.941 0 0 1-.873-1.291c2.048-5.12 7.065-6.178 7.277-6.22a.94.94 0 0 1 .373 1.845c-.174.036-4.242.923-5.902 5.074a.944.944 0 0 1-.875.592ZM
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:SVG Scalable Vector Graphics image
                                                    Category:downloaded
                                                    Size (bytes):842
                                                    Entropy (8bit):4.957424326112546
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:3A05DBF1CDD156FCD1677A0B444CC36F
                                                    SHA1:4DBD36F62A617F47B69FB2D5F83BF0FE36ECE44A
                                                    SHA-256:4C122BDEABCF8A8C613B81B5B881469574DAA61B870651D9F06D0F81B4405271
                                                    SHA-512:CE05D3A04F285E246AC43798C384674FB5D292CEA0911CACFD6A7E10772C77B6997D5ED50BF298DDBB6096A02D06BC1E01324C1A35623E07834C8AFC63D536E6
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://static.canva.com/web/images/3a05dbf1cdd156fcd1677a0b444cc36f.svg
                                                    Preview:<svg width="32" height="32" viewBox="0 0 32 32" fill="none" xmlns="http://www.w3.org/2000/svg"><path d="M32 16c0 8.837-7.163 16-16 16S0 24.837 0 16 7.163 0 16 0s16 7.163 16 16Z" fill="url(#_1562409365__a)"/><path d="M12.235 12.235c0 1.56-.903 2.824-2.017 2.824-1.114 0-2.017-1.264-2.017-2.824 0-1.56.903-2.823 2.017-2.823 1.114 0 2.017 1.264 2.017 2.823ZM23.53 12.047c0 1.456-.843 2.635-1.883 2.635s-1.882-1.18-1.882-2.635c0-1.455.843-2.635 1.882-2.635 1.04 0 1.882 1.18 1.882 2.635ZM19.765 22.588c0 2.6-1.687 4.706-3.765 4.706-2.08 0-3.765-2.105-3.765-4.706 0-2.598 1.685-4.706 3.765-4.706 2.078 0 3.765 2.108 3.765 4.706Z" fill="#664500"/><defs><linearGradient id="_1562409365__a" x1="16" y1="32" x2="16" y2="0" gradientUnits="userSpaceOnUse"><stop stop-color="#FFCC4D"/><stop offset="1" stop-color="#FFDF8E"/></linearGradient></defs></svg>
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1136)
                                                    Category:downloaded
                                                    Size (bytes):1565
                                                    Entropy (8bit):5.2675078899224985
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:BC0AD2DB3272298238C3933EA0D944D1
                                                    SHA1:CCB1767CAF616C73513DC921CD3F5DA072582A77
                                                    SHA-256:0A6AD5109827EFF80F61F2106F29D9FB38CE486FA397551E506BF5B6ED861F36
                                                    SHA-512:064388FD474E86ECB2D17082C79F6C9232DB605F62979598D9EA525600B8F9786716B758220D7C3ECC116E8E84AF8BB6AB6297C4005BCEF26E69DD64F4D61A72
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://google.com/404/
                                                    Preview:<!DOCTYPE html>.<html lang=en>. <meta charset=utf-8>. <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width">. <title>Error 404 (Not Found)!!1</title>. <style>. *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (3452)
                                                    Category:downloaded
                                                    Size (bytes):3515
                                                    Entropy (8bit):5.509265096405096
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:B444A6FB41B0E085E832EB8713EFEB8E
                                                    SHA1:A0E52DCCEE7ECBBD2EB2F7E152576578645AC7F1
                                                    SHA-256:AA8E14DDA7BA1EBFE2713D5E37779247483772A3D3A1C33C1864D103F2CE7B02
                                                    SHA-512:1A8F457B346CD6EFE93E81A1EAA59CF0354F429432D49EAA1003047F45D4FA80DDDA4F045F79A519204CA144EB4E1880FA370C3974A75B4208BC1AF295735703
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://static.canva.com/web/9e8a760576f2dccd.ltr.css
                                                    Preview:._9THBXA{height:calc(var(--wQwVGw, .1rem)*24);padding:calc(var(--wQwVGw, .1rem)*36/2 - var(--wQwVGw, .1rem)*24/2) 0}.uxF7og._9THBXA{height:calc(var(--wQwVGw, .1rem)*64);padding:calc(var(--wQwVGw, .1rem)*84/2 - var(--wQwVGw, .1rem)*64/2) 0}.T5IBlw{height:calc(var(--wQwVGw, .1rem)*21);padding:calc(var(--wQwVGw, .1rem)*32/2 - var(--wQwVGw, .1rem)*21/2) 0}.uxF7og.T5IBlw{height:calc(var(--wQwVGw, .1rem)*48);padding:calc(var(--wQwVGw, .1rem)*64/2 - var(--wQwVGw, .1rem)*48/2) 0}.mamTNQ{height:calc(var(--wQwVGw, .1rem)*16);padding:calc(var(--wQwVGw, .1rem)*26/2 - var(--wQwVGw, .1rem)*16/2) 0}.uxF7og.mamTNQ{height:calc(var(--wQwVGw, .1rem)*32);padding:calc(var(--wQwVGw, .1rem)*42/2 - var(--wQwVGw, .1rem)*32/2) 0}.OJPDgQ{height:calc(var(--wQwVGw, .1rem)*14);padding:calc(var(--wQwVGw, .1rem)*22/2 - var(--wQwVGw, .1rem)*14/2) 0}.uxF7og.OJPDgQ{height:calc(var(--wQwVGw, .1rem)*24);padding:calc(var(--wQwVGw, .1rem)*32/2 - var(--wQwVGw, .1rem)*24/2) 0}._73i4_A{height:calc(var(--wQwVGw, .1rem)*12);padd
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (5138)
                                                    Category:dropped
                                                    Size (bytes):158080
                                                    Entropy (8bit):5.718598188027346
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:750703F7D42E2FE0F2FC289CDC8AA4DB
                                                    SHA1:D6D61FE93BE9C66E9FC58BB62E43C0640EF3BBDB
                                                    SHA-256:871018C0C50557AB8A2C0D4C69DD09457E607119CBE6F750B9412C97A84897EF
                                                    SHA-512:D95298C55CEB2866553BACE2DC1F894B777715DCB7F7DD9235031F59FF2CE26EA9A39CA03DAE913C33956096FDA98A66694D59CB2A3053AEF52EB37931E088D9
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:(self["webpackChunk_canva_web"] = self["webpackChunk_canva_web"] || []).push([[1389],{../***/ 813110:.function(_, __, __webpack_require__) {__webpack_require__.n_x = __webpack_require__.n;const __web_req__ = __webpack_require__;self._45f7853dc7660378a038952b53c0953e = self._45f7853dc7660378a038952b53c0953e || {};(function(__c) {/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var Eh;var Og;var fh;var $g;var Pa;var Uf;var Rf;var nf;var Ne;var Le;var te;var se;var Yd;var od;var sd;var $c;var hd;var cd;var gd;var G;var ad;var T;var E;var Za;var K;var Yc;var Zc;var bd;var Q;var D;var Nc;var O;var id;var Oa;var Na;var W;var L;var M;var ca;var Sc;var uc;var tc;var mc;var nb;var A;var ab;var Ka;var B;var t;.var baa,ha,ia,ka,ua,eaa,jaa,iaa,haa,gaa,maa,oaa,paa,qaa,Ga,Ia,La,Ma,raa,Wa,vaa,uaa,Ra,Sa,Ta,Va,Xa,Qa,saa,taa,ib,Daa,Faa,ob,Haa,Iaa,Jaa,pb,Maa,Naa,xb,vb,Zaa,Vaa,$aa,Raa,Cb,iba,nba,rba,qba,sba,oba,vba,Jb,wba,xba,Lb,Aba,Bba,Cba,Dba,Eba,Fba,Gba,Hba,Iba,Kba,Jb
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (900)
                                                    Category:dropped
                                                    Size (bytes):1849
                                                    Entropy (8bit):5.439463815855427
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:75704DA379A6C77D818C04453E98547E
                                                    SHA1:F4D48FD701866CCB61D0BE1E1210A0C4EE3EC130
                                                    SHA-256:1D81AB354B4858BB176A052A31412A017018B85AFAE485FFCD79B9FAD5738A45
                                                    SHA-512:78F5D08ECD8C59B927F299A296E32B652C0BFE264C652B722A2409FAA7BC349C397C7C72BC414553CD27C354F1B9EFAA509815C57D4446B4CDCC4568EAFA5E85
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:event: message.data: {"send_pixel":["https://ad.doubleclick.net/activity;register_conversion=1;src=9812343;type=websi000;cat=flood0;ord=2105415347;gtm=45j91e4bj0v872399471z8812729902z9848341198za200zb812729902;dc_pre=1;u59=https%3A%2F%2Fwww.canva.com%2Fdesign%2Fdesign-id%2Faccess-code%2Fview%3Futm_content%3DDAGXCpgrUrs%26utm_campaign%3Ddesignshare%26utm_medium%3Dlink%26utm_source%3Deditor;u67=guest;u66=false;dma=0;npa=0;gcd=13l3l3l3l1l1;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;tag_exp=101925629~102067555~102067808~102077855~102081485;ps=1;pcor=1272355576;s3p=1;~oref=https%3A%2F%2Fwww.canva.com%2Fdesign%2Fdesign-id%2Faccess-code%2Fview%3Futm_content%3DDAGXCpgrUrs%26utm_campaign%3Ddesignshare%26utm_medium%3Dlink%26utm_source%3Deditor?"],"options":{"attribution_reporting":true}}..event: message.data: {"send_pixel":["https://ad.doubleclick.net/activity;src=981234
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (5886)
                                                    Category:downloaded
                                                    Size (bytes):5949
                                                    Entropy (8bit):5.511308287820502
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:9BFBE66BA889320C5F6DFC8325A43C40
                                                    SHA1:385D9A3056F7DF7F58F65C8A6D84798BE0CF4434
                                                    SHA-256:3A5C6B26844E6F41F97CB05A164D0BBCA17B4B8508DFC6AFD07A5E76EB5B2E66
                                                    SHA-512:96D067BBB6859A568B988B1DD9A8662D59DF0FB86BB07686073EBB9C401F1DAEAB22516037CD86D0CA95ED1B06C4A47039D5C18AE13AABB4AB8C45F361DC97A6
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://static.canva.com/web/228115b6a6e5e8e3.ltr.css
                                                    Preview:._94P4tA{outline:none}.theme{color-scheme:var(--4h-m_A)}.light{--4h-m_A:light;--Zpa-KA:#00c4cc;--eGVbng:#8b3dff;--M5_pvA:#7731d8;--boKKWg:#612dae;--oqurdw:rgba(64,87,109,.07);--d1p99w:#fff;--17LfHw:rgba(36,49,61,.4);--EgWgfg:rgba(13,18,22,0);--X3--Zg:rgba(64,87,109,.07);--xfy86Q:rgba(57,76,96,.15);--p53f_Q:rgba(13,18,22,0);--REcY5g:#0d1216;--XajtPQ:rgba(36,49,61,.4);--FVk7Ew:rgba(165,112,255,.15);--2-zmYA:rgba(165,112,255,.15);--ySYdsQ:rgba(165,112,255,.2);--aMXh3A:rgba(64,87,109,.07);--_RN1Dg:#612dae;--8fGzbw:rgba(36,49,61,.4);--ob8tTA:rgba(13,18,22,0);--MghLXQ:rgba(64,87,109,.07);--3R4u8w:rgba(57,76,96,.15);--TwiLcg:rgba(13,18,22,0);--QeQ0Dw:#0d1216;--TZOI7A:rgba(36,49,61,.4);--SZMkXA:rgba(165,112,255,.15);--1zesEA:rgba(165,112,255,.15);--AMxRgw:rgba(165,112,255,.2);--BZ60Jw:rgba(64,87,109,.07);--8Ex5gA:#612dae;--spIP2A:rgba(36,49,61,.4);--KtXlRg:rgba(17,23,29,.6);--QADODw:rgba(13,18,22,.7);--kTBxcw:rgba(13,18,22,.86);--HxK_kw:rgba(17,23,29,.6);--6u-yJQ:#fff;--J0YKvA:hsla(0,0%,100%,.
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:MS Windows icon resource - 1 icon, 32x32, 32 bits/pixel
                                                    Category:dropped
                                                    Size (bytes):4414
                                                    Entropy (8bit):5.9195472440471955
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:A0C86DA7FC37EA50E848C4733761D53E
                                                    SHA1:7B53A4FE8198AA654C02282134DCC19E0C07CC9A
                                                    SHA-256:EC2FBAD47E598FE06C7A2B825224B3B1B8D8221F3002E6370E627D459FF0634A
                                                    SHA-512:6FD3BB6D1392F89DCF63A37A9086517620A63C6D933885ACDB61F99BB8AF137D2DD184C59EF92C173E214711DCEAE9585A5B574AFB422A4A0969D99C86264339
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:...... .... .(.......(... ...@..... ......................................................@...........#h..!g\."h..!i..#k..$l..$n..$o..%q..%r..'s[.#t..........@...................................................UU..........,]).+_..)b..*j..)l..'l..%l..$k..#m..$q..&u..(y..(z..&t..&u..%v)..........U......................................@@..........3Y..1[..4b..1]..0\..0^../`..,c..+f..)i..&l..%o..%q..&s..&t..)|..'v..(v..........@...............................33......8X .7V..;]..7V..8W..7W..7X..8Z..=_..?b..?e..<g..5g..-i..*m..(q..&s..&t..'u..*...(x..(x .....3f......................@@......CN..?R..@W..=R..=R..>S..?S..GZ..<S...?...5...6...@..!T..?f..;i..0j..-o..)s..'u..'w..*}..(y..'z......@...............UU......PP .HL..IO..EN..DO..CN..GQ..GQ...!..HR................ly...B...O..Dh..7g..3l...q..)v..(w..)|..)z..(x ......U..................SG..UK..PG..NI..LI..NN..FF..76..................................|....>..He..=e..8i..3o..-t..*w..+...){..............@......\A..cG..ZB..XC..VD..VG..QC..OA...
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (319)
                                                    Category:downloaded
                                                    Size (bytes):382
                                                    Entropy (8bit):5.439423170296592
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:0EECBA4C5EADF6A40CDC31DBAB617AF9
                                                    SHA1:6F716C76C6F64979124AAE9C3114DE6F374C7626
                                                    SHA-256:0AA923A81790C6F42A4C0AF6D018FA86D8BE69D98EE9C21FEDB280443279365A
                                                    SHA-512:E8A64EE7E57CE610AA76E43B24E6DC5C95B41A11C838B6AD8EBE23862F5B817103DA5D553055046D1CB1ED06F6076FF98DAAC9CFDF9EEBC6E86D5D47609B6484
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://static.canva.com/web/9e2d4720ffac5af4.ltr.css
                                                    Preview:.ygGKTQ{box-sizing:border-box;display:inline-block;vertical-align:text-bottom}.ygGKTQ._61VRqQ{height:12px;width:12px}.ygGKTQ.abulbg{height:16px;width:16px}.ygGKTQ.AAwCeg{height:18px;width:18px}.ygGKTQ.dR8M7g{height:24px;width:24px}.ygGKTQ._1aCkfA{height:32px;width:32px}.ygGKTQ>svg{display:block;height:100%;width:100%}./*# sourceMappingURL=sourcemaps/9e2d4720ffac5af4.ltr.css.map*/
                                                    No static file info